Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    10-11-2020 11:15

General

  • Target

    5643013a34c88478ae0925b33d1bd2ec80bcae6412d8230cc0453f683aaa6f34.exe

  • Size

    1.0MB

  • MD5

    a7a058e7e04a3b9b8f6b80dfb2e54f5e

  • SHA1

    db9dff23155a0b3fdc84a2fd29e5d95cce7e4484

  • SHA256

    5643013a34c88478ae0925b33d1bd2ec80bcae6412d8230cc0453f683aaa6f34

  • SHA512

    b3fc7c90c5d55be084f3957814f7c41f24868c48fe605686196b4e0105d4f4e8a5628e00c12ac633b6f05e7235f202cb40a2aa3a23fc222d4c2e6c784ef7f691

Malware Config

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5643013a34c88478ae0925b33d1bd2ec80bcae6412d8230cc0453f683aaa6f34.exe
    "C:\Users\Admin\AppData\Local\Temp\5643013a34c88478ae0925b33d1bd2ec80bcae6412d8230cc0453f683aaa6f34.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Local\Temp\5643013a34c88478ae0925b33d1bd2ec80bcae6412d8230cc0453f683aaa6f34.exe
      "C:\Users\Admin\AppData\Local\Temp\5643013a34c88478ae0925b33d1bd2ec80bcae6412d8230cc0453f683aaa6f34.exe"
      2⤵
        PID:532
      • C:\Users\Admin\AppData\Local\Temp\5643013a34c88478ae0925b33d1bd2ec80bcae6412d8230cc0453f683aaa6f34.exe
        "C:\Users\Admin\AppData\Local\Temp\5643013a34c88478ae0925b33d1bd2ec80bcae6412d8230cc0453f683aaa6f34.exe"
        2⤵
        • Loads dropped DLL
        • Modifies system certificate store
        PID:800

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\freebl3.dll
      MD5

      60acd24430204ad2dc7f148b8cfe9bdc

      SHA1

      989f377b9117d7cb21cbe92a4117f88f9c7693d9

      SHA256

      9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

      SHA512

      626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

    • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\freebl3.dll
      MD5

      60acd24430204ad2dc7f148b8cfe9bdc

      SHA1

      989f377b9117d7cb21cbe92a4117f88f9c7693d9

      SHA256

      9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

      SHA512

      626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

    • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\mozglue.dll
      MD5

      eae9273f8cdcf9321c6c37c244773139

      SHA1

      8378e2a2f3635574c106eea8419b5eb00b8489b0

      SHA256

      a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

      SHA512

      06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

    • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\nss3.dll
      MD5

      02cc7b8ee30056d5912de54f1bdfc219

      SHA1

      a6923da95705fb81e368ae48f93d28522ef552fb

      SHA256

      1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

      SHA512

      0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

    • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\softokn3.dll
      MD5

      4e8df049f3459fa94ab6ad387f3561ac

      SHA1

      06ed392bc29ad9d5fc05ee254c2625fd65925114

      SHA256

      25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

      SHA512

      3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

    • \Users\Admin\AppData\LocalLow\nb98wqnehe8bw89hb\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • \Users\Admin\AppData\LocalLow\sqlite3.dll
      MD5

      f964811b68f9f1487c2b41e1aef576ce

      SHA1

      b423959793f14b1416bc3b7051bed58a1034025f

      SHA256

      83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

      SHA512

      565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

    • memory/800-7-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/800-6-0x000000000043FBEE-mapping.dmp
    • memory/800-5-0x0000000000400000-0x0000000000493000-memory.dmp
      Filesize

      588KB

    • memory/1220-8-0x000007FEF5CF0000-0x000007FEF5F6A000-memory.dmp
      Filesize

      2.5MB

    • memory/1960-0-0x0000000074200000-0x00000000748EE000-memory.dmp
      Filesize

      6.9MB

    • memory/1960-4-0x0000000000490000-0x00000000004A6000-memory.dmp
      Filesize

      88KB

    • memory/1960-3-0x0000000004BD0000-0x0000000004C53000-memory.dmp
      Filesize

      524KB

    • memory/1960-1-0x00000000012B0000-0x00000000012B1000-memory.dmp
      Filesize

      4KB