General

  • Target

    57b9ddf3c80457ab1b97d82fc68579b9b95e561f6ddfc43bc8db4bf9f2257ef9

  • Size

    23.8MB

  • Sample

    220326-ar61ksahel

  • MD5

    459278c3004d4a5db85146fa4f138b52

  • SHA1

    91e205532103ece7c7ee8daba9b2be016e64d98c

  • SHA256

    57b9ddf3c80457ab1b97d82fc68579b9b95e561f6ddfc43bc8db4bf9f2257ef9

  • SHA512

    59fa8047495f6541ed09b3a387480d238a0c94e195cc129ca1592cd258d6b88721fd0bedbb8995391a47370279fa5f0cf5dcd46c0fbad2809c44188d71300587

Malware Config

Extracted

Family

raccoon

Version

1.7.1-hotfix

Botnet

5eaa41b3101d5537f786a35da1878f0d1d760e53

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Targets

    • Target

      57b9ddf3c80457ab1b97d82fc68579b9b95e561f6ddfc43bc8db4bf9f2257ef9

    • Size

      23.8MB

    • MD5

      459278c3004d4a5db85146fa4f138b52

    • SHA1

      91e205532103ece7c7ee8daba9b2be016e64d98c

    • SHA256

      57b9ddf3c80457ab1b97d82fc68579b9b95e561f6ddfc43bc8db4bf9f2257ef9

    • SHA512

      59fa8047495f6541ed09b3a387480d238a0c94e195cc129ca1592cd258d6b88721fd0bedbb8995391a47370279fa5f0cf5dcd46c0fbad2809c44188d71300587

    • Modifies Windows Defender Real-time Protection settings

    • Modifies security service

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

3
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks