General

  • Target

    7e6e324c1c852f1be6ec2037cc0871c7.exe

  • Size

    648KB

  • Sample

    200816-ft8vpkkd72

  • MD5

    7e6e324c1c852f1be6ec2037cc0871c7

  • SHA1

    3cf0c58d352f8589c30e31eaf9dbc4290e15abf9

  • SHA256

    308c96557c6be5d4519ba4bac38c23e611c7b61683cfc1063a6009e216c24f5e

  • SHA512

    41ab707a26727dbff9c0ed3067949a2f11e6cd530341d2d6ded1ecd3ce58e07e8a870587df112cac8bbdebd635696c219ec08c0400cfa3cf2d72f45a1cc22bb1

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.16 - 17:00:14 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (432 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.16 - 14:59:56 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (696 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      7e6e324c1c852f1be6ec2037cc0871c7.exe

    • Size

      648KB

    • MD5

      7e6e324c1c852f1be6ec2037cc0871c7

    • SHA1

      3cf0c58d352f8589c30e31eaf9dbc4290e15abf9

    • SHA256

      308c96557c6be5d4519ba4bac38c23e611c7b61683cfc1063a6009e216c24f5e

    • SHA512

      41ab707a26727dbff9c0ed3067949a2f11e6cd530341d2d6ded1ecd3ce58e07e8a870587df112cac8bbdebd635696c219ec08c0400cfa3cf2d72f45a1cc22bb1

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • ModiLoader First Stage

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • JavaScript code in executable

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks