General

  • Target

    48e33e870cb717bcd02876b7b158ca1ff7b0762f5cbcd9f1501268d9cfa60d4a

  • Size

    21.1MB

  • Sample

    220326-zle3cadfbj

  • MD5

    f5b4855f968e315cdd6da61a42d72155

  • SHA1

    bda90204d653cf5509bb3c7db9a4f6750b10543f

  • SHA256

    48e33e870cb717bcd02876b7b158ca1ff7b0762f5cbcd9f1501268d9cfa60d4a

  • SHA512

    96ea87f0a608a91d3d7584a888642df17dfbf5820d9e1deda714fda5c16136f0f29f89c32ebf047a2c6f86c70e227d0f2a8c031d6c0603ce6fb4e33fb1c02094

Malware Config

Extracted

Family

raccoon

Version

1.7.1-hotfix

Botnet

5eaa41b3101d5537f786a35da1878f0d1d760e53

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Targets

    • Target

      48e33e870cb717bcd02876b7b158ca1ff7b0762f5cbcd9f1501268d9cfa60d4a

    • Size

      21.1MB

    • MD5

      f5b4855f968e315cdd6da61a42d72155

    • SHA1

      bda90204d653cf5509bb3c7db9a4f6750b10543f

    • SHA256

      48e33e870cb717bcd02876b7b158ca1ff7b0762f5cbcd9f1501268d9cfa60d4a

    • SHA512

      96ea87f0a608a91d3d7584a888642df17dfbf5820d9e1deda714fda5c16136f0f29f89c32ebf047a2c6f86c70e227d0f2a8c031d6c0603ce6fb4e33fb1c02094

    • Modifies Windows Defender Real-time Protection settings

    • Modifies security service

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

3
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks