Analysis

  • max time kernel
    62s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    03-08-2020 13:51

General

  • Target

    c80ae571a96a272aba34d454957b8cf3.exe

  • Size

    915KB

  • MD5

    c80ae571a96a272aba34d454957b8cf3

  • SHA1

    b97dfe486119271d98f3c36f150f229b3a13bd9e

  • SHA256

    cb506273e06bdf86fc982d0856e21042aca6208abd36584bf15c82cede8dedca

  • SHA512

    014f72c963befb3d1769e0fc29e17dcb26fd21399c79394c8acec51469ba2540c68a80a02f8e3d0ff1260d2b9db6f57aae8a241d9e7fd6f2e623832e75e561e2

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.03 - 13:51:24 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (410 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Loads dropped DLL 8 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Deletes itself 1 IoCs
  • JavaScript code in executable 1 IoCs
  • Delays execution with timeout.exe 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c80ae571a96a272aba34d454957b8cf3.exe
    "C:\Users\Admin\AppData\Local\Temp\c80ae571a96a272aba34d454957b8cf3.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\c80ae571a96a272aba34d454957b8cf3.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Deletes itself
      PID:1828
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1848

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/1828-8-0x0000000000000000-mapping.dmp
  • memory/1848-9-0x0000000000000000-mapping.dmp