General

  • Target

    c1d5f3aab241c90550238dd05f6d24ae.exe

  • Size

    1.2MB

  • Sample

    200725-66pv3jccbx

  • MD5

    c1d5f3aab241c90550238dd05f6d24ae

  • SHA1

    60bffe342e1edcfc9033ebdb3bcff0b293b6be01

  • SHA256

    625f7b249ee0378db3b8e289c734094b6b84d481ab9b83cfdf33c8e6634e3949

  • SHA512

    4dbe225beacc7de16aef33d9795c86358b20b8f5fbac917d77adda2be2ccb9f1a60f9d44cbb0cea21159fc399b57aa5dabfdaebb016aa7ab771deea872f85f50

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.25 - 07:41:27 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (409 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.25 - 07:41:16 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (690 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      c1d5f3aab241c90550238dd05f6d24ae.exe

    • Size

      1.2MB

    • MD5

      c1d5f3aab241c90550238dd05f6d24ae

    • SHA1

      60bffe342e1edcfc9033ebdb3bcff0b293b6be01

    • SHA256

      625f7b249ee0378db3b8e289c734094b6b84d481ab9b83cfdf33c8e6634e3949

    • SHA512

      4dbe225beacc7de16aef33d9795c86358b20b8f5fbac917d77adda2be2ccb9f1a60f9d44cbb0cea21159fc399b57aa5dabfdaebb016aa7ab771deea872f85f50

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks