General

  • Target

    26f1d22c7bb09832139f51e2a8231069.exe

  • Size

    468KB

  • Sample

    200630-ac5w9y524j

  • MD5

    26f1d22c7bb09832139f51e2a8231069

  • SHA1

    e73a0484018f2e30ac4340191a2dd5871fdbe7d8

  • SHA256

    178e86f12f303d0273810858fffffb6a1f74a4a00c79be02e2646602f8d0c8e7

  • SHA512

    1ca70ba36791e97b223d483e3e5bc21a9179c69b44a719d320133f9c54c405301174030a12abb6901fac2c310e610a001dc9bcdb0bb1682db6c67de6b9db38df

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 17:25:30 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (396 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 19:24:56 GMT Bot_ID: 3E009A64-65D7-465C-9098-F2673DD3F416_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: OWZMOTQA - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (663 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      26f1d22c7bb09832139f51e2a8231069.exe

    • Size

      468KB

    • MD5

      26f1d22c7bb09832139f51e2a8231069

    • SHA1

      e73a0484018f2e30ac4340191a2dd5871fdbe7d8

    • SHA256

      178e86f12f303d0273810858fffffb6a1f74a4a00c79be02e2646602f8d0c8e7

    • SHA512

      1ca70ba36791e97b223d483e3e5bc21a9179c69b44a719d320133f9c54c405301174030a12abb6901fac2c310e610a001dc9bcdb0bb1682db6c67de6b9db38df

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks for installed software on the system

    • Modifies system certificate store

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks