General

  • Target

    presentation2020_v3.xls.exe

  • Size

    798KB

  • Sample

    200724-kswdt22ddx

  • MD5

    c416438f415469141c8c868de2fc262d

  • SHA1

    e54858f2a8039f36042c4b8bb95080e91a3d684a

  • SHA256

    02c9224f7336063b1eeafbdc3b3fd53acd767853d8a63e3e7fd65c1fb4c127f4

  • SHA512

    dd397eb7fa68ff3d72af5b1cb938cd932635e3d5221b116578b063ebac9bf0b759ba6b082cb2ca61cc4b7076601857bc66150ccc6266612f8be81a0bd5ba4c2e

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.24 - 11:29:12 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (458 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Targets

    • Target

      presentation2020_v3.xls.exe

    • Size

      798KB

    • MD5

      c416438f415469141c8c868de2fc262d

    • SHA1

      e54858f2a8039f36042c4b8bb95080e91a3d684a

    • SHA256

      02c9224f7336063b1eeafbdc3b3fd53acd767853d8a63e3e7fd65c1fb4c127f4

    • SHA512

      dd397eb7fa68ff3d72af5b1cb938cd932635e3d5221b116578b063ebac9bf0b759ba6b082cb2ca61cc4b7076601857bc66150ccc6266612f8be81a0bd5ba4c2e

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks