General

  • Target

    e5d97fe038a2f5b91e521ec27d2d1ee4.exe

  • Size

    1.6MB

  • Sample

    200804-5n94he7ebx

  • MD5

    e5d97fe038a2f5b91e521ec27d2d1ee4

  • SHA1

    41a8166bc24ba54d136a307dc485f1aede94177f

  • SHA256

    4e53ab173ae73594fa1cceefcc3f911b889b2796169bf1c5d2e3c23bb26de2e3

  • SHA512

    7e1b613f88d0431772614745f3af7cdc3421a15667baa8029059b8cc2968d908b0e782c127b8cd5224819ca9ea31697b0df60c09ccef839030b9a2d75d01feef

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.04 - 06:58:28 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (406 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.04 - 06:58:13 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (698 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      e5d97fe038a2f5b91e521ec27d2d1ee4.exe

    • Size

      1.6MB

    • MD5

      e5d97fe038a2f5b91e521ec27d2d1ee4

    • SHA1

      41a8166bc24ba54d136a307dc485f1aede94177f

    • SHA256

      4e53ab173ae73594fa1cceefcc3f911b889b2796169bf1c5d2e3c23bb26de2e3

    • SHA512

      7e1b613f88d0431772614745f3af7cdc3421a15667baa8029059b8cc2968d908b0e782c127b8cd5224819ca9ea31697b0df60c09ccef839030b9a2d75d01feef

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks