General

  • Target

    a76b2d1d89b5b8cf99dbd6a5730a9db2c25571e26e2bf26b5ba42a4b604a0aab

  • Size

    554KB

  • Sample

    211001-gx5g9sahg7

  • MD5

    f5cfaca5906c618595a8fd4f76b1bf62

  • SHA1

    aa90c95739e8737c866de20452710ffe21dd3e50

  • SHA256

    a76b2d1d89b5b8cf99dbd6a5730a9db2c25571e26e2bf26b5ba42a4b604a0aab

  • SHA512

    ce84d51903492cb9a86c5f723b091a262f9b64e5f0586540608e2d7a583bc7aa8000570d5e7734200bd1303c1e466ed2d47a9e359b5409631eaa79f4da67bf33

Malware Config

Extracted

Family

raccoon

Botnet

f6d7183c9e82d2a9b81e6c0608450aa66cefb51f

Attributes
  • url4cnc

    https://t.me/justoprostohello

rc4.plain
rc4.plain

Targets

    • Target

      a76b2d1d89b5b8cf99dbd6a5730a9db2c25571e26e2bf26b5ba42a4b604a0aab

    • Size

      554KB

    • MD5

      f5cfaca5906c618595a8fd4f76b1bf62

    • SHA1

      aa90c95739e8737c866de20452710ffe21dd3e50

    • SHA256

      a76b2d1d89b5b8cf99dbd6a5730a9db2c25571e26e2bf26b5ba42a4b604a0aab

    • SHA512

      ce84d51903492cb9a86c5f723b091a262f9b64e5f0586540608e2d7a583bc7aa8000570d5e7734200bd1303c1e466ed2d47a9e359b5409631eaa79f4da67bf33

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks