General

  • Target

    87570c882bd37bfa774191478940dfe0.exe

  • Size

    1.2MB

  • Sample

    200724-qjvsggtk2e

  • MD5

    87570c882bd37bfa774191478940dfe0

  • SHA1

    a1b18ed27f919e663a2d2cd43f46bddd98b956d5

  • SHA256

    d8f59813de73214c1a5a54c95e22b16d53f4e138887f586b8151401425ecb0fe

  • SHA512

    c162177ea730db2108c553d15ad0fc47b79dcb3052e5ad24183fab12819094aac0e012cc421fa2511aac019e8354f3aab2d2aad68f711d47dc58fd206f7c54b5

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.24 - 08:56:26 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (410 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.24 - 10:56:18 GMT Bot_ID: 18823CA4-5761-4226-8787-CF36135F1C68_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: LZUKLIOU - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (681 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      87570c882bd37bfa774191478940dfe0.exe

    • Size

      1.2MB

    • MD5

      87570c882bd37bfa774191478940dfe0

    • SHA1

      a1b18ed27f919e663a2d2cd43f46bddd98b956d5

    • SHA256

      d8f59813de73214c1a5a54c95e22b16d53f4e138887f586b8151401425ecb0fe

    • SHA512

      c162177ea730db2108c553d15ad0fc47b79dcb3052e5ad24183fab12819094aac0e012cc421fa2511aac019e8354f3aab2d2aad68f711d47dc58fd206f7c54b5

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

MITRE ATT&CK Enterprise v6

Tasks