Analysis

  • max time kernel
    149s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    04-08-2020 09:28

General

  • Target

    a09bd506ea9f22a056491cb6963f0ec4.exe

  • Size

    1.6MB

  • MD5

    a09bd506ea9f22a056491cb6963f0ec4

  • SHA1

    9cc4fda92a335307b576506ce65299d86180178c

  • SHA256

    9fe22edff5d1f3285506fa0af902facdf41e8169f7d8a11dcc146964509e0935

  • SHA512

    add8d03ec51ce52b7da16e0bacad1f5d5e7b77dc4831f8c2e158072ee62db2b605a3d9cd1e80511234a0a1088bcad9ff2367dbb7a869e8e34e85afce8be7f2f3

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.04 - 11:28:56 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (422 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • JavaScript code in executable 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Loads dropped DLL 8 IoCs
  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Deletes itself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a09bd506ea9f22a056491cb6963f0ec4.exe
    "C:\Users\Admin\AppData\Local\Temp\a09bd506ea9f22a056491cb6963f0ec4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Modifies system certificate store
    • Loads dropped DLL
    PID:992
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\a09bd506ea9f22a056491cb6963f0ec4.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Deletes itself
      PID:1596
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/1596-8-0x0000000000000000-mapping.dmp
  • memory/1656-9-0x0000000000000000-mapping.dmp