General

  • Target

    36227451bca557ea1488a46b8642d1eebceeeaed14c34e96f216a56321bff60c

  • Size

    7.0MB

  • Sample

    220115-3g67tafba5

  • MD5

    e3ed9dadf89ab9d1cfd468ac0aff67a8

  • SHA1

    e9bed57ce527549f5b3b4e2f54f8ba903acfd3e3

  • SHA256

    36227451bca557ea1488a46b8642d1eebceeeaed14c34e96f216a56321bff60c

  • SHA512

    8c6755caf28c0e82303f87124dc2fb402bd41017230df7e6d339834225c3bf97de59660c9dfd55896e2f6fafd4b20ea03a5000657e0c9805496b05d8ac3cab53

Malware Config

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Targets

    • Target

      36227451bca557ea1488a46b8642d1eebceeeaed14c34e96f216a56321bff60c

    • Size

      7.0MB

    • MD5

      e3ed9dadf89ab9d1cfd468ac0aff67a8

    • SHA1

      e9bed57ce527549f5b3b4e2f54f8ba903acfd3e3

    • SHA256

      36227451bca557ea1488a46b8642d1eebceeeaed14c34e96f216a56321bff60c

    • SHA512

      8c6755caf28c0e82303f87124dc2fb402bd41017230df7e6d339834225c3bf97de59660c9dfd55896e2f6fafd4b20ea03a5000657e0c9805496b05d8ac3cab53

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Tasks