Analysis

  • max time kernel
    32s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    05-08-2020 14:01

General

  • Target

    42ba6f5a4375caa494375452e6052ee9.exe

  • Size

    906KB

  • MD5

    42ba6f5a4375caa494375452e6052ee9

  • SHA1

    df4635da3fe8ef7f3a0a06ca9a803936e55fa310

  • SHA256

    b929a2d2be1f50e60c681f02caf9d8f9a259412e0950e1413be26102c616ec7d

  • SHA512

    9c29fa7ff89304fabea0f50c062960da6fe7d3038db44588ec45b58504ef99a2934fc696656fb58ed0cc34c0a757de0f0d583492e040068f9861d1c8ffa3e7e2

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.05 - 16:01:21 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (407 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • JavaScript code in executable 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Loads dropped DLL 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Deletes itself 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42ba6f5a4375caa494375452e6052ee9.exe
    "C:\Users\Admin\AppData\Local\Temp\42ba6f5a4375caa494375452e6052ee9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    • Modifies system certificate store
    PID:1464
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\42ba6f5a4375caa494375452e6052ee9.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Deletes itself
      PID:1868
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1840

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/1840-9-0x0000000000000000-mapping.dmp
  • memory/1868-8-0x0000000000000000-mapping.dmp