General

  • Target

    SecuriteInfo.com.Trojan.GenericKD.43529988.891.8883

  • Size

    1.1MB

  • Sample

    200801-gshn1m2j8s

  • MD5

    699e10e9adc36236e30a3b4bc0d243c9

  • SHA1

    5e8e3b26746bcd30e2bd92d43ebc4e8981fe4cac

  • SHA256

    4b8487facc8393281ac3ba036992ac03a5dd76f8a81d865841b0d6b6a4fabc22

  • SHA512

    cb80b3549e53978fcdaef5e6e6bd1cce9d446ad5e9913e3f4d5f87fbff2db898ad646ba7d22f4c1ac7427424f1767db796e3dab58a1a65e24e7ccbc2aea3316d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:03 2020 Launched at: 2020.08.01 - 19:32:26 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (403 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Targets

    • Target

      SecuriteInfo.com.Trojan.GenericKD.43529988.891.8883

    • Size

      1.1MB

    • MD5

      699e10e9adc36236e30a3b4bc0d243c9

    • SHA1

      5e8e3b26746bcd30e2bd92d43ebc4e8981fe4cac

    • SHA256

      4b8487facc8393281ac3ba036992ac03a5dd76f8a81d865841b0d6b6a4fabc22

    • SHA512

      cb80b3549e53978fcdaef5e6e6bd1cce9d446ad5e9913e3f4d5f87fbff2db898ad646ba7d22f4c1ac7427424f1767db796e3dab58a1a65e24e7ccbc2aea3316d

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon log file

      Detects a log file produced by the Raccoon Stealer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • JavaScript code in executable

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks