General

  • Target

    c7f6e7.exe

  • Size

    496KB

  • Sample

    200902-83fyxph2ba

  • MD5

    03956e61a60d13b50142b39ae86daef9

  • SHA1

    33213c17c18e89b13a5bfe6f5ac93fec18b19918

  • SHA256

    c91e2df02ad2c8ccadc96054bceee4422382caa62d443e2633a003e4ce5c7476

  • SHA512

    a948adf8cefa1b25425f5e48107bb020d302c01f8568ac4b8dc327290aa6064249a20f67d19a82752bfd4bd85f2c7032f364fa11677a11b751fe8723ac2a4aa9

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.09.02 - 02:34:15 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (415 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.09.02 - 00:40:45 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (729 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      c7f6e7.exe

    • Size

      496KB

    • MD5

      03956e61a60d13b50142b39ae86daef9

    • SHA1

      33213c17c18e89b13a5bfe6f5ac93fec18b19918

    • SHA256

      c91e2df02ad2c8ccadc96054bceee4422382caa62d443e2633a003e4ce5c7476

    • SHA512

      a948adf8cefa1b25425f5e48107bb020d302c01f8568ac4b8dc327290aa6064249a20f67d19a82752bfd4bd85f2c7032f364fa11677a11b751fe8723ac2a4aa9

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks