Analysis

  • max time kernel
    117s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    05-08-2020 15:07

General

  • Target

    c31483438d7046d9759d384a85dab139.exe

  • Size

    1.3MB

  • MD5

    c31483438d7046d9759d384a85dab139

  • SHA1

    a6731f7a7920d82dbb5ae271311224f0e0678215

  • SHA256

    e86316850d05ff4338c3b5bcc2e0c195ae9b7d5ed2b87578de537ab911af88e6

  • SHA512

    dd90ee6813fbb4c4904c4ba4cb6668245364c4647e28c609a189eae418ad9ee47609deb8d6e87d67579e7627381319a1caf774106b2cfcff60498e8fed3c2730

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.05 - 15:07:48 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (405 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Deletes itself 1 IoCs
  • JavaScript code in executable 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Loads dropped DLL 8 IoCs
  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c31483438d7046d9759d384a85dab139.exe
    "C:\Users\Admin\AppData\Local\Temp\c31483438d7046d9759d384a85dab139.exe"
    1⤵
    • Modifies system certificate store
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\c31483438d7046d9759d384a85dab139.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1920

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/1904-8-0x0000000000000000-mapping.dmp
  • memory/1920-9-0x0000000000000000-mapping.dmp