General

  • Target

    18f0ffe93c7cd16466d9d6d3808ca07d.exe

  • Size

    563KB

  • Sample

    200630-y5vdvgw3qj

  • MD5

    18f0ffe93c7cd16466d9d6d3808ca07d

  • SHA1

    698bcf06a4cc79e27f47ab9dd46f99832898f915

  • SHA256

    dd6d19f69137a5e40e315f116a83c5fbd5cda4e8609ff20b3bd10b3a3705cb30

  • SHA512

    aaee32916d8e55169287709c83b47cca6a98ad12d578a0253e433375ac90011e0d8ddc2f40f17919a14830cd257c66c505ff1f3c99a21489fe28d502d5405c7b

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 13:31:29 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (397 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.11 Release Build compiled on Fri May 8 14:39:40 2020 Launched at: 2020.06.30 - 15:31:19 GMT Bot_ID: 3E009A64-65D7-465C-9098-F2673DD3F416_Admin Running on a desktop =R=A=C=C=O=O=N= System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: OWZMOTQA - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (702 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      18f0ffe93c7cd16466d9d6d3808ca07d.exe

    • Size

      563KB

    • MD5

      18f0ffe93c7cd16466d9d6d3808ca07d

    • SHA1

      698bcf06a4cc79e27f47ab9dd46f99832898f915

    • SHA256

      dd6d19f69137a5e40e315f116a83c5fbd5cda4e8609ff20b3bd10b3a3705cb30

    • SHA512

      aaee32916d8e55169287709c83b47cca6a98ad12d578a0253e433375ac90011e0d8ddc2f40f17919a14830cd257c66c505ff1f3c99a21489fe28d502d5405c7b

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks for installed software on the system

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Modifies system certificate store

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks