General

  • Target

    15cf5514c69448507e925c96b91537aa.exe

  • Size

    1.3MB

  • Sample

    200805-qc68lwjdqn

  • MD5

    15cf5514c69448507e925c96b91537aa

  • SHA1

    81f76655a7a1ad8c326e7453e2b82886bf28b438

  • SHA256

    d18f0401809afaaa56922a0cbdc17244288ae4c4956c0818e47343d490338ba1

  • SHA512

    c0dae5b17b4b424f0b24614bfef954a51a55c974d52df03dc3dd999b0994f7f1d6215d08c5a7daad696c79f51cc515fd4a8e1fb14eb2b1082bcb5928c454dc88

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.05 - 15:08:53 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (400 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.05 - 17:08:44 GMT Bot_ID: 18823CA4-5761-4226-8787-CF36135F1C68_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: LZUKLIOU - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (708 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      15cf5514c69448507e925c96b91537aa.exe

    • Size

      1.3MB

    • MD5

      15cf5514c69448507e925c96b91537aa

    • SHA1

      81f76655a7a1ad8c326e7453e2b82886bf28b438

    • SHA256

      d18f0401809afaaa56922a0cbdc17244288ae4c4956c0818e47343d490338ba1

    • SHA512

      c0dae5b17b4b424f0b24614bfef954a51a55c974d52df03dc3dd999b0994f7f1d6215d08c5a7daad696c79f51cc515fd4a8e1fb14eb2b1082bcb5928c454dc88

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks