General

  • Target

    eba8484991df54d1d442b5dfbcd60f26.exe

  • Size

    1.2MB

  • Sample

    200725-lhk8dbqcte

  • MD5

    eba8484991df54d1d442b5dfbcd60f26

  • SHA1

    f3d5bf0395ab8565bffc219813a4cad681bd3d21

  • SHA256

    23d54479375d0aca8bf45a1d3a23ea344fa8fe60af98a497dd87268f354b9daa

  • SHA512

    feeb1580d3df8478f6113d92d6e51c8b2353f9d362fdfc53c5a989467726f99cf91f84b416165b3476021d3b1a96d9c7fd727c2ccac5a63926863f37a40b8f7c

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.25 - 07:32:25 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (409 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.25 - 07:32:15 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (696 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      eba8484991df54d1d442b5dfbcd60f26.exe

    • Size

      1.2MB

    • MD5

      eba8484991df54d1d442b5dfbcd60f26

    • SHA1

      f3d5bf0395ab8565bffc219813a4cad681bd3d21

    • SHA256

      23d54479375d0aca8bf45a1d3a23ea344fa8fe60af98a497dd87268f354b9daa

    • SHA512

      feeb1580d3df8478f6113d92d6e51c8b2353f9d362fdfc53c5a989467726f99cf91f84b416165b3476021d3b1a96d9c7fd727c2ccac5a63926863f37a40b8f7c

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

MITRE ATT&CK Enterprise v6

Tasks