General

  • Target

    98af333f6be4d18b688b95904da4ca92.exe

  • Size

    1.6MB

  • Sample

    200804-gy8xgveg3x

  • MD5

    98af333f6be4d18b688b95904da4ca92

  • SHA1

    9d62ef2c2a86b8c7f0ad8e3fe76af53fb4e826df

  • SHA256

    e9665d327618201f7c4997ca0e594b0c428093a623a66bd38eaa7483921b809d

  • SHA512

    21cd0bfd4fc66b952ef5d2f2f32a3abb2e13698d60bf587052e090bb89c9d050026fddb0ed0759bdf02a9beddd1a2436ac58337d255dd3c3d1beebc02804aae9

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.04 - 09:02:39 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (406 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.04 - 07:02:33 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (689 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      98af333f6be4d18b688b95904da4ca92.exe

    • Size

      1.6MB

    • MD5

      98af333f6be4d18b688b95904da4ca92

    • SHA1

      9d62ef2c2a86b8c7f0ad8e3fe76af53fb4e826df

    • SHA256

      e9665d327618201f7c4997ca0e594b0c428093a623a66bd38eaa7483921b809d

    • SHA512

      21cd0bfd4fc66b952ef5d2f2f32a3abb2e13698d60bf587052e090bb89c9d050026fddb0ed0759bdf02a9beddd1a2436ac58337d255dd3c3d1beebc02804aae9

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

MITRE ATT&CK Enterprise v6

Tasks