General

  • Target

    a168b5b542d041a874bcdc7261236297.exe

  • Size

    518KB

  • Sample

    210731-56f2dpv4v6

  • MD5

    a168b5b542d041a874bcdc7261236297

  • SHA1

    1b8a5e4844e304e5922765263f650ba8266a2e33

  • SHA256

    4afb5969afd2c92b331d1fef3412103b6fa4d1ab3f386b9cf505b694038790bc

  • SHA512

    1fd7073cb448f2e37e50faf8fcbf16bf31c2bcbb63eeffe13c57e3a1861061689bc65cc51fc40073dcf86b749f27a0ad3823b1fbba33b5ccaad8df22543b62b9

Malware Config

Extracted

Family

raccoon

Botnet

8698be2e7e5a4e7e4dc8cd71c3845a10c60398c6

Attributes
  • url4cnc

    https://telete.in/youyouhell0world

rc4.plain
rc4.plain

Targets

    • Target

      a168b5b542d041a874bcdc7261236297.exe

    • Size

      518KB

    • MD5

      a168b5b542d041a874bcdc7261236297

    • SHA1

      1b8a5e4844e304e5922765263f650ba8266a2e33

    • SHA256

      4afb5969afd2c92b331d1fef3412103b6fa4d1ab3f386b9cf505b694038790bc

    • SHA512

      1fd7073cb448f2e37e50faf8fcbf16bf31c2bcbb63eeffe13c57e3a1861061689bc65cc51fc40073dcf86b749f27a0ad3823b1fbba33b5ccaad8df22543b62b9

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • Downloads MZ/PE file

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks