General

  • Target

    5432cc99e66aa99faeb683d859510b441a991c70aa275a359193d27b820e1b50

  • Size

    424KB

  • Sample

    210926-st7zrsfag7

  • MD5

    09a228abbdd3d51c5387615b518d8ea4

  • SHA1

    fefc629db6640c6b6c0e7db04b11a8fdacce75a8

  • SHA256

    5432cc99e66aa99faeb683d859510b441a991c70aa275a359193d27b820e1b50

  • SHA512

    ef6ee5aa0b1a14817702ff3e4603758b1fdcfe5ea34c6f16352c993a7dae838c34d9315bcbe562a51b2d48ab8403aa29ff2291bbe0ef68b0928e67e4a955fae1

Malware Config

Extracted

Family

raccoon

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Targets

    • Target

      5432cc99e66aa99faeb683d859510b441a991c70aa275a359193d27b820e1b50

    • Size

      424KB

    • MD5

      09a228abbdd3d51c5387615b518d8ea4

    • SHA1

      fefc629db6640c6b6c0e7db04b11a8fdacce75a8

    • SHA256

      5432cc99e66aa99faeb683d859510b441a991c70aa275a359193d27b820e1b50

    • SHA512

      ef6ee5aa0b1a14817702ff3e4603758b1fdcfe5ea34c6f16352c993a7dae838c34d9315bcbe562a51b2d48ab8403aa29ff2291bbe0ef68b0928e67e4a955fae1

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks