General

  • Target

    76d204457bc2cb5c05404ac226412303.exe

  • Size

    806KB

  • Sample

    200728-cbb6z26fb2

  • MD5

    76d204457bc2cb5c05404ac226412303

  • SHA1

    4bdcbef6fbdec9b373c46ad77f4c9af0da0728d8

  • SHA256

    278025020e29df0c27394f4c5f17ac1a39752f87b913239f1a97e959ea7e8e87

  • SHA512

    23833d2ce677bb6d24daa573023beb1af5b0068eba26ec008046d657b0512253b3512ee1c4bab58be2d11cd5c1c0710503b7b40e4c6492d8e0d7150b1223d080

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.28 - 14:25:03 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (400 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.28 - 14:24:13 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (696 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      76d204457bc2cb5c05404ac226412303.exe

    • Size

      806KB

    • MD5

      76d204457bc2cb5c05404ac226412303

    • SHA1

      4bdcbef6fbdec9b373c46ad77f4c9af0da0728d8

    • SHA256

      278025020e29df0c27394f4c5f17ac1a39752f87b913239f1a97e959ea7e8e87

    • SHA512

      23833d2ce677bb6d24daa573023beb1af5b0068eba26ec008046d657b0512253b3512ee1c4bab58be2d11cd5c1c0710503b7b40e4c6492d8e0d7150b1223d080

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

MITRE ATT&CK Enterprise v6

Tasks