General

  • Target

    ae5d3bbe200550c80f994334dd748dbf.exe

  • Size

    462KB

  • Sample

    200630-57l9nlqw6x

  • MD5

    ae5d3bbe200550c80f994334dd748dbf

  • SHA1

    c92c6c21134a4116edd83684a2e15d1b29a8c9fa

  • SHA256

    500657f97a195fbaa311e49c124d98d2e1c39e248cac6f6a794a2d425bb3644f

  • SHA512

    ddb85e58e6a25ca3fe4f31ebd8852736f7061222f96052ab574019b3b4bf255ad3fc30159044ee4f73bbb261808486ad6e413b2857d0fb5374c6ee4f325aaf54

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 13:33:30 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (398 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 13:33:23 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (663 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      ae5d3bbe200550c80f994334dd748dbf.exe

    • Size

      462KB

    • MD5

      ae5d3bbe200550c80f994334dd748dbf

    • SHA1

      c92c6c21134a4116edd83684a2e15d1b29a8c9fa

    • SHA256

      500657f97a195fbaa311e49c124d98d2e1c39e248cac6f6a794a2d425bb3644f

    • SHA512

      ddb85e58e6a25ca3fe4f31ebd8852736f7061222f96052ab574019b3b4bf255ad3fc30159044ee4f73bbb261808486ad6e413b2857d0fb5374c6ee4f325aaf54

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks for installed software on the system

    • Modifies system certificate store

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks