General

  • Target

    4c37c1851f01024e0ff567013e7eaecb7def78bdb1d9958530262d226d5f0715

  • Size

    21.4MB

  • Sample

    220309-cs2tcscdb6

  • MD5

    1f8570e22e8d8cf5fba3899ef71b69c3

  • SHA1

    1c056dcbf954d445adb6b51e44f0551f5e2d4f96

  • SHA256

    4c37c1851f01024e0ff567013e7eaecb7def78bdb1d9958530262d226d5f0715

  • SHA512

    7ff486e9aa4edf740d91099c007318100c5bfc1a80d1c2fbc33ade7326e564eda44e4b131dcd85257aa76d973800ec266a308e5c0501deffd4212be14f7af047

Malware Config

Extracted

Family

raccoon

Version

1.7.1-hotfix

Botnet

5eaa41b3101d5537f786a35da1878f0d1d760e53

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Targets

    • Target

      4c37c1851f01024e0ff567013e7eaecb7def78bdb1d9958530262d226d5f0715

    • Size

      21.4MB

    • MD5

      1f8570e22e8d8cf5fba3899ef71b69c3

    • SHA1

      1c056dcbf954d445adb6b51e44f0551f5e2d4f96

    • SHA256

      4c37c1851f01024e0ff567013e7eaecb7def78bdb1d9958530262d226d5f0715

    • SHA512

      7ff486e9aa4edf740d91099c007318100c5bfc1a80d1c2fbc33ade7326e564eda44e4b131dcd85257aa76d973800ec266a308e5c0501deffd4212be14f7af047

    • Modifies Windows Defender Real-time Protection settings

    • Modifies security service

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

3
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks