General

  • Target

    cc5c3d6512bbc0e90d670e8a61481ca1.exe

  • Size

    580KB

  • Sample

    200630-avh3tsfh8x

  • MD5

    cc5c3d6512bbc0e90d670e8a61481ca1

  • SHA1

    cd7a8e51b413de2343aac98971d37e6363863de4

  • SHA256

    bf97fab7ccc6d55f68b6563e8c68541f4b8db1cbcb841dce67663d9e4d7938b1

  • SHA512

    bdc5719449433ea8a9d0066d900f843b66e4817bbe893a99a798cc57d11ad0ef23f34c6b6382c4d9fc76d140a51e5da3d1167ba60940234b927fdd2eb3270662

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 15:36:16 GMT Bot_ID: 58B98E61-8F0C-4164-9CA8-CBDF20304A02_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: DJRWGDLZ - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (401 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 13:36:29 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (700 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      cc5c3d6512bbc0e90d670e8a61481ca1.exe

    • Size

      580KB

    • MD5

      cc5c3d6512bbc0e90d670e8a61481ca1

    • SHA1

      cd7a8e51b413de2343aac98971d37e6363863de4

    • SHA256

      bf97fab7ccc6d55f68b6563e8c68541f4b8db1cbcb841dce67663d9e4d7938b1

    • SHA512

      bdc5719449433ea8a9d0066d900f843b66e4817bbe893a99a798cc57d11ad0ef23f34c6b6382c4d9fc76d140a51e5da3d1167ba60940234b927fdd2eb3270662

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks for installed software on the system

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Modifies system certificate store

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks