Analysis

  • max time kernel
    144s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    31-07-2020 10:02

General

  • Target

    8224672378acd0f87bd4926708ca3104.exe

  • Size

    827KB

  • MD5

    8224672378acd0f87bd4926708ca3104

  • SHA1

    681a884e4824d496b850d53bf5fd27ddfdd86f20

  • SHA256

    986d66f71c6c330447d39beaac4906d149625bebbc6603e66b604a48fb6b2fbf

  • SHA512

    7b9db889fee58c353e847a12c8239d22aeb8214e7ae75f3df188763db37008d85603a677499a40d049c02c321334783425b7059debefd1811ad279e38ebc056d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.31 - 12:02:27 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (406 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Delays execution with timeout.exe 1 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Deletes itself 1 IoCs
  • JavaScript code in executable 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8224672378acd0f87bd4926708ca3104.exe
    "C:\Users\Admin\AppData\Local\Temp\8224672378acd0f87bd4926708ca3104.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Modifies system certificate store
    • Loads dropped DLL
    PID:1304
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\8224672378acd0f87bd4926708ca3104.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Deletes itself
      PID:368
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:704

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/368-8-0x0000000000000000-mapping.dmp
  • memory/704-9-0x0000000000000000-mapping.dmp