General

  • Target

    e5f1fe7a1a4f584f72d20e545171bd66.exe

  • Size

    827KB

  • Sample

    200731-xhrg91k7hx

  • MD5

    e5f1fe7a1a4f584f72d20e545171bd66

  • SHA1

    0d520ecd1c95c6bcb64c18f22f254c3e6e524d7b

  • SHA256

    7a118c1fa47b9b0d18fe7a808911335e3d265867e8331dd3d36cb6b33b405983

  • SHA512

    6c64833fa118a3ae974f0e0dacf8fb75f78af575087322f641e7c6d410362b15d14cf637e2a59faf6277bda097e1adc0e1c8392f1a36be32704eae05c8fe44c1

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.31 - 10:47:18 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (409 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.07.31 - 08:47:10 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (694 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Targets

    • Target

      e5f1fe7a1a4f584f72d20e545171bd66.exe

    • Size

      827KB

    • MD5

      e5f1fe7a1a4f584f72d20e545171bd66

    • SHA1

      0d520ecd1c95c6bcb64c18f22f254c3e6e524d7b

    • SHA256

      7a118c1fa47b9b0d18fe7a808911335e3d265867e8331dd3d36cb6b33b405983

    • SHA512

      6c64833fa118a3ae974f0e0dacf8fb75f78af575087322f641e7c6d410362b15d14cf637e2a59faf6277bda097e1adc0e1c8392f1a36be32704eae05c8fe44c1

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks