General

  • Target

    e6df40f5090cb4a09983a15eb047c474.exe

  • Size

    452KB

  • Sample

    200630-nfhwtz3n36

  • MD5

    e6df40f5090cb4a09983a15eb047c474

  • SHA1

    0dc8b917bb7134fe85cde6c40154ac8f6a2d2ba5

  • SHA256

    6a24e9b0bb291a57dd790134d41758e4e4862e01a05508354a7f134ae6169107

  • SHA512

    276197d33e1ac68c9db8199cb8f1eed8bd54c04f19e3111b51705de05a3932502eb18f6dc486de77c21a8c13490566c8216e8d0a618dcfb0e159a92f9713ea77

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 05:22:27 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (399 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 07:21:57 GMT Bot_ID: 3E009A64-65D7-465C-9098-F2673DD3F416_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: OWZMOTQA - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (677 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      e6df40f5090cb4a09983a15eb047c474.exe

    • Size

      452KB

    • MD5

      e6df40f5090cb4a09983a15eb047c474

    • SHA1

      0dc8b917bb7134fe85cde6c40154ac8f6a2d2ba5

    • SHA256

      6a24e9b0bb291a57dd790134d41758e4e4862e01a05508354a7f134ae6169107

    • SHA512

      276197d33e1ac68c9db8199cb8f1eed8bd54c04f19e3111b51705de05a3932502eb18f6dc486de77c21a8c13490566c8216e8d0a618dcfb0e159a92f9713ea77

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks for installed software on the system

    • Modifies system certificate store

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks