Analysis

  • max time kernel
    50s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-09-2021 07:30

General

  • Target

    87eace7d88900611a34e0c7c531349320e9a948fee9a95cda285ad952f73d8ee.exe

  • Size

    462KB

  • MD5

    897d2e37740271e4661dc066fa2e128a

  • SHA1

    024a91898cf8605aac2875b92c95a0653f755c27

  • SHA256

    87eace7d88900611a34e0c7c531349320e9a948fee9a95cda285ad952f73d8ee

  • SHA512

    c3b4a97a90e4b1e742a51ff07371ac9fd52a3f053d4946d621a7363f20453e369d3a5cd672503d11d638e73102b592d80064b2a58a4f7d7cc74cde9eb5fff3f1

Malware Config

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87eace7d88900611a34e0c7c531349320e9a948fee9a95cda285ad952f73d8ee.exe
    "C:\Users\Admin\AppData\Local\Temp\87eace7d88900611a34e0c7c531349320e9a948fee9a95cda285ad952f73d8ee.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Users\Admin\AppData\Local\Temp\S8ZP0Xb1IW.exe
      "C:\Users\Admin\AppData\Local\Temp\S8ZP0Xb1IW.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1792
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\87eace7d88900611a34e0c7c531349320e9a948fee9a95cda285ad952f73d8ee.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1660
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:716
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3936

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\S8ZP0Xb1IW.exe
    MD5

    3192cd0b9c0ffc4275c161adcf991ce8

    SHA1

    76ba14371142872f251cb94331f1871a5307ba62

    SHA256

    67825bbb3619ba21d1ca2831746840f93a62850bab152bc55ce00a34ddba6077

    SHA512

    581b1d40252c06956392ba0f97d43a308cb84289939fac79261fb997b7af20e309382ada2a9a93993f574fab05662d7f211c3250eeb58e09e37b179d3d3a6fb9

  • C:\Users\Admin\AppData\Local\Temp\S8ZP0Xb1IW.exe
    MD5

    3192cd0b9c0ffc4275c161adcf991ce8

    SHA1

    76ba14371142872f251cb94331f1871a5307ba62

    SHA256

    67825bbb3619ba21d1ca2831746840f93a62850bab152bc55ce00a34ddba6077

    SHA512

    581b1d40252c06956392ba0f97d43a308cb84289939fac79261fb997b7af20e309382ada2a9a93993f574fab05662d7f211c3250eeb58e09e37b179d3d3a6fb9

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
    MD5

    3192cd0b9c0ffc4275c161adcf991ce8

    SHA1

    76ba14371142872f251cb94331f1871a5307ba62

    SHA256

    67825bbb3619ba21d1ca2831746840f93a62850bab152bc55ce00a34ddba6077

    SHA512

    581b1d40252c06956392ba0f97d43a308cb84289939fac79261fb997b7af20e309382ada2a9a93993f574fab05662d7f211c3250eeb58e09e37b179d3d3a6fb9

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
    MD5

    3192cd0b9c0ffc4275c161adcf991ce8

    SHA1

    76ba14371142872f251cb94331f1871a5307ba62

    SHA256

    67825bbb3619ba21d1ca2831746840f93a62850bab152bc55ce00a34ddba6077

    SHA512

    581b1d40252c06956392ba0f97d43a308cb84289939fac79261fb997b7af20e309382ada2a9a93993f574fab05662d7f211c3250eeb58e09e37b179d3d3a6fb9

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    MD5

    f964811b68f9f1487c2b41e1aef576ce

    SHA1

    b423959793f14b1416bc3b7051bed58a1034025f

    SHA256

    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

    SHA512

    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

  • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\mozglue.dll
    MD5

    eae9273f8cdcf9321c6c37c244773139

    SHA1

    8378e2a2f3635574c106eea8419b5eb00b8489b0

    SHA256

    a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

    SHA512

    06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

  • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\nss3.dll
    MD5

    02cc7b8ee30056d5912de54f1bdfc219

    SHA1

    a6923da95705fb81e368ae48f93d28522ef552fb

    SHA256

    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

    SHA512

    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

  • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\softokn3.dll
    MD5

    4e8df049f3459fa94ab6ad387f3561ac

    SHA1

    06ed392bc29ad9d5fc05ee254c2625fd65925114

    SHA256

    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

    SHA512

    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

  • memory/664-114-0x0000000002380000-0x0000000002410000-memory.dmp
    Filesize

    576KB

  • memory/664-115-0x0000000000400000-0x0000000002191000-memory.dmp
    Filesize

    29.6MB

  • memory/716-132-0x0000000000400000-0x0000000002148000-memory.dmp
    Filesize

    29.3MB

  • memory/1340-121-0x0000000000000000-mapping.dmp
  • memory/1340-128-0x0000000000400000-0x0000000002148000-memory.dmp
    Filesize

    29.3MB

  • memory/1340-127-0x0000000000030000-0x0000000000034000-memory.dmp
    Filesize

    16KB

  • memory/1424-124-0x0000000000000000-mapping.dmp
  • memory/1660-125-0x0000000000000000-mapping.dmp
  • memory/1792-126-0x0000000000000000-mapping.dmp
  • memory/3936-131-0x0000000000000000-mapping.dmp