Analysis

  • max time kernel
    45s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    31-07-2020 06:28

General

  • Target

    fd51d93f73653bd1e840a65bb443588e.exe

  • Size

    1.1MB

  • MD5

    fd51d93f73653bd1e840a65bb443588e

  • SHA1

    e501078e0e0a64b3687010ca4abccad28c01f7b9

  • SHA256

    b5732fcd4ea7d157452c9467cc5beb8f7fbda6e37c74a4ec709f958eff1c8a54

  • SHA512

    45606b4f522382fb8fff05c68dae0d26eedc6344cdff8fa4cdf1e96035c45f118c08b21ccfffcd97f962ff8cec5e872f9e4c3924c29dbcacee8ff61f43e3ef4c

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.31 - 08:28:22 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (409 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Deletes itself 1 IoCs
  • JavaScript code in executable 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Loads dropped DLL 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd51d93f73653bd1e840a65bb443588e.exe
    "C:\Users\Admin\AppData\Local\Temp\fd51d93f73653bd1e840a65bb443588e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Modifies system certificate store
    • Loads dropped DLL
    PID:1184
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\fd51d93f73653bd1e840a65bb443588e.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1116

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/1116-9-0x0000000000000000-mapping.dmp
  • memory/1624-8-0x0000000000000000-mapping.dmp