General

  • Target

    dfc146122e77c53d9d673b3a66aa6fb7.exe

  • Size

    444KB

  • Sample

    200630-5pshtkxvq2

  • MD5

    dfc146122e77c53d9d673b3a66aa6fb7

  • SHA1

    67ee8855067eb89ce1e1819090a9c5861604661c

  • SHA256

    fb4422e0c84fd10d40849c19389d6cc7418d94888878f08c0791e784bc9d8436

  • SHA512

    eda4f4b2034d651f363cb0b82c7b6d2579aaa879066b31b7edcab53935de689e69828f648b7a3aca2c4eb88daee1d588c3cbc769563c530694d5a2118c359dfd

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 13:17:21 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (400 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 13:17:29 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (678 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      dfc146122e77c53d9d673b3a66aa6fb7.exe

    • Size

      444KB

    • MD5

      dfc146122e77c53d9d673b3a66aa6fb7

    • SHA1

      67ee8855067eb89ce1e1819090a9c5861604661c

    • SHA256

      fb4422e0c84fd10d40849c19389d6cc7418d94888878f08c0791e784bc9d8436

    • SHA512

      eda4f4b2034d651f363cb0b82c7b6d2579aaa879066b31b7edcab53935de689e69828f648b7a3aca2c4eb88daee1d588c3cbc769563c530694d5a2118c359dfd

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks for installed software on the system

    • Modifies system certificate store

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks