General

  • Target

    F280C0E47B233BF506DCA76AA052C9F4.exe

  • Size

    495KB

  • Sample

    210804-pzkb51ybk2

  • MD5

    f280c0e47b233bf506dca76aa052c9f4

  • SHA1

    f3db1bf1d2c6fbfca8652264bb20b14e287eec26

  • SHA256

    18d0024251d5fab936f344a0d05785f40d3f18f2ea78fb8139f941b0d36a1f7b

  • SHA512

    648492a73b9c9206bb6a00b827cc740377175adae25faa3a21a2338c73f1ff8741c9fa556a3c913eb0bb2e459c147c98b2d25322b5d4da2e2b7931895b9c2f1f

Malware Config

Extracted

Family

raccoon

Botnet

8698be2e7e5a4e7e4dc8cd71c3845a10c60398c6

Attributes
  • url4cnc

    https://telete.in/youyouhell0world

rc4.plain
rc4.plain

Targets

    • Target

      F280C0E47B233BF506DCA76AA052C9F4.exe

    • Size

      495KB

    • MD5

      f280c0e47b233bf506dca76aa052c9f4

    • SHA1

      f3db1bf1d2c6fbfca8652264bb20b14e287eec26

    • SHA256

      18d0024251d5fab936f344a0d05785f40d3f18f2ea78fb8139f941b0d36a1f7b

    • SHA512

      648492a73b9c9206bb6a00b827cc740377175adae25faa3a21a2338c73f1ff8741c9fa556a3c913eb0bb2e459c147c98b2d25322b5d4da2e2b7931895b9c2f1f

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • Downloads MZ/PE file

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks