General

  • Target

    e52a74fb629774299e5a859574746b2fc1041f1b1282c5fa486a824551098468

  • Size

    5.4MB

  • Sample

    201106-wa6qmcw7cn

  • MD5

    583887cee4177d59e84674f832cd504f

  • SHA1

    15706ad30a48d0bc66a2b91367c0d4eeb877c375

  • SHA256

    e52a74fb629774299e5a859574746b2fc1041f1b1282c5fa486a824551098468

  • SHA512

    844cba185a146883c75d14894ec74dd912a38c499df6250d88ce1385f554170a13c0feb1071205a9499777130b440e277663e2e11a0da1fe1cfab90ef86b3175

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.11.06 - 12:03:30 GMT Bot_ID: D7DAE845-49C4-4AF3-A732-9D0F27F7CCD4_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: TUICJFPF - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (421 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Targets

    • Target

      e52a74fb629774299e5a859574746b2fc1041f1b1282c5fa486a824551098468

    • Size

      5.4MB

    • MD5

      583887cee4177d59e84674f832cd504f

    • SHA1

      15706ad30a48d0bc66a2b91367c0d4eeb877c375

    • SHA256

      e52a74fb629774299e5a859574746b2fc1041f1b1282c5fa486a824551098468

    • SHA512

      844cba185a146883c75d14894ec74dd912a38c499df6250d88ce1385f554170a13c0feb1071205a9499777130b440e277663e2e11a0da1fe1cfab90ef86b3175

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • ServiceHost packer

      Detects ServiceHost packer used for .NET malware

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • JavaScript code in executable

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks