General

  • Target

    d162942cf9bbe1e62aed8bd959a526d1215d2bafec68d37dab8a6d056c8b3d2e

  • Size

    571KB

  • Sample

    201106-d2ka17dhtj

  • MD5

    294f343637d89d297d59e11e29f006d9

  • SHA1

    214afe8093c2d6c79723847974368fe110ddbfc8

  • SHA256

    d162942cf9bbe1e62aed8bd959a526d1215d2bafec68d37dab8a6d056c8b3d2e

  • SHA512

    45eabb2245c0fa06e9eb0039d2b690dbfc32e8700ca6e3f4dc0daf44469085b2e45aa44260addbb383f6a4615eb8f72d377c26abf0682c0404de50bb7e348001

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Wed Jul 8 03:31:14 2020 Launched at: 2020.11.06 - 04:17:30 GMT Bot_ID: FC0E0041-A258-4D5D-AD46-ED56E156A8EB_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: EIDQHRRL - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (437 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Targets

    • Target

      d162942cf9bbe1e62aed8bd959a526d1215d2bafec68d37dab8a6d056c8b3d2e

    • Size

      571KB

    • MD5

      294f343637d89d297d59e11e29f006d9

    • SHA1

      214afe8093c2d6c79723847974368fe110ddbfc8

    • SHA256

      d162942cf9bbe1e62aed8bd959a526d1215d2bafec68d37dab8a6d056c8b3d2e

    • SHA512

      45eabb2245c0fa06e9eb0039d2b690dbfc32e8700ca6e3f4dc0daf44469085b2e45aa44260addbb383f6a4615eb8f72d377c26abf0682c0404de50bb7e348001

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Blacklisted process makes network request

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks