General

  • Target

    C++ Dropper.exe

  • Size

    18KB

  • Sample

    210412-ppnq4vnmke

  • MD5

    356dc1680475998c7c23e199f2c2e9ca

  • SHA1

    8eadece945d635093c04a9d871ea0ead59d8e89f

  • SHA256

    e5990480cda6207bf008957ae5a3fa3debe6303fd19c3babc3f2223bf769479c

  • SHA512

    ea11d80221f730b0517f80350b474eb790109add96aff70af618dec1d8ee270a5ab8d42f2cf12becf02dfdcbbdeb48c4d339151f055945b802e9f0d88179b7dc

Malware Config

Extracted

Family

raccoon

Botnet

16992cd33145ccbb6feeacb4e84400a56448fa14

Attributes
  • url4cnc

    https://telete.in/baudemars

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

f55f17175de492dccaffeb57cb41e8ca951c34c4

Attributes
  • url4cnc

    https://tttttt.me/umiumitfr3

rc4.plain
rc4.plain

Targets

    • Target

      C++ Dropper.exe

    • Size

      18KB

    • MD5

      356dc1680475998c7c23e199f2c2e9ca

    • SHA1

      8eadece945d635093c04a9d871ea0ead59d8e89f

    • SHA256

      e5990480cda6207bf008957ae5a3fa3debe6303fd19c3babc3f2223bf769479c

    • SHA512

      ea11d80221f730b0517f80350b474eb790109add96aff70af618dec1d8ee270a5ab8d42f2cf12becf02dfdcbbdeb48c4d339151f055945b802e9f0d88179b7dc

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks