Analysis

  • max time kernel
    124s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    06-08-2020 08:52

General

  • Target

    55cb919ce713781ad44f3a761affdcf7.exe

  • Size

    931KB

  • MD5

    55cb919ce713781ad44f3a761affdcf7

  • SHA1

    78afabfe8186309e3af976bb885b7e6d10b76bd2

  • SHA256

    fba7aef5d78b4c469fd6094cb2e1757c0718f17f8a4903afa9a10debc39a14aa

  • SHA512

    3990d791b720ff836d0053ca809419c7250d20f75e2b895388074325fc7f1b0bc338594ceed449b9fb85f5146cad1ea8ae06761ac4300f30d6e7d8bcc7d6da93

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.06 - 08:52:25 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (412 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Delays execution with timeout.exe 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Loads dropped DLL 8 IoCs
  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Deletes itself 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • JavaScript code in executable 1 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

Processes

  • C:\Users\Admin\AppData\Local\Temp\55cb919ce713781ad44f3a761affdcf7.exe
    "C:\Users\Admin\AppData\Local\Temp\55cb919ce713781ad44f3a761affdcf7.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\55cb919ce713781ad44f3a761affdcf7.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
  • \Users\Admin\AppData\LocalLow\sqlite3.dll
  • memory/1392-10-0x0000000000000000-mapping.dmp
  • memory/1612-0-0x000007FEF7920000-0x000007FEF7B9A000-memory.dmp
    Filesize

    2.5MB

  • memory/1764-9-0x0000000000000000-mapping.dmp