General

  • Target

    a79d76b9e2dc0e30bf14ba869fa8627080f88d3bdfd96.exe

  • Size

    430KB

  • Sample

    210926-m5tnmaega8

  • MD5

    d97c34cf8df6b94a767a4de88f38af86

  • SHA1

    90af7b45728e4be0f403f097e1687fcc3c1053b9

  • SHA256

    a79d76b9e2dc0e30bf14ba869fa8627080f88d3bdfd96c7e6631b707169ea359

  • SHA512

    ef1558c23ec769c3212d48da8afc8121f484b26809e21864512d7f9e5cbf2502254d426d6155a9c6534351f66f73c95b64ff8154cc39512bc5d538fed7b636c3

Malware Config

Extracted

Family

raccoon

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Targets

    • Target

      a79d76b9e2dc0e30bf14ba869fa8627080f88d3bdfd96.exe

    • Size

      430KB

    • MD5

      d97c34cf8df6b94a767a4de88f38af86

    • SHA1

      90af7b45728e4be0f403f097e1687fcc3c1053b9

    • SHA256

      a79d76b9e2dc0e30bf14ba869fa8627080f88d3bdfd96c7e6631b707169ea359

    • SHA512

      ef1558c23ec769c3212d48da8afc8121f484b26809e21864512d7f9e5cbf2502254d426d6155a9c6534351f66f73c95b64ff8154cc39512bc5d538fed7b636c3

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks