Analysis

  • max time kernel
    60s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    06-08-2020 09:00

General

  • Target

    e75c5be586038f8bd58e5ea84fca6e64.exe

  • Size

    931KB

  • MD5

    e75c5be586038f8bd58e5ea84fca6e64

  • SHA1

    4077e8bbeb0e4091007749c28bb2b79a0f9ddd10

  • SHA256

    bac29ec9cc313b0095c073bf0c1fa848a7371e5584df65c13289a4a5f3f86728

  • SHA512

    44b2ffbb5421b7e56b43d9af55a3ff6ee5c2dd6dd142f11a27fddb9c269ca8dfafc9cf8e68edcd689fdfdee4939e287110bcaf713538a69ebfd527cd22bf71d1

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.06 - 09:00:23 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (410 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Deletes itself 1 IoCs
  • JavaScript code in executable 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Loads dropped DLL 8 IoCs
  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e75c5be586038f8bd58e5ea84fca6e64.exe
    "C:\Users\Admin\AppData\Local\Temp\e75c5be586038f8bd58e5ea84fca6e64.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Loads dropped DLL
    • Modifies system certificate store
    PID:1492
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\e75c5be586038f8bd58e5ea84fca6e64.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Deletes itself
      PID:1888
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1132

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/1132-10-0x0000000000000000-mapping.dmp
  • memory/1636-0-0x000007FEF7E20000-0x000007FEF809A000-memory.dmp
    Filesize

    2.5MB

  • memory/1888-9-0x0000000000000000-mapping.dmp