General

  • Target

    installer.exe

  • Size

    15.5MB

  • Sample

    220729-gfx2vsefb2

  • MD5

    c35a4089299c96b97eb1257c9cfeeb7d

  • SHA1

    dbfbfec2fb507ab71cfa3cf25d0016a3e233a2a3

  • SHA256

    86c18ece485bd831afd99d3306c5a7944d34f3b36974458d390a76d7280d416b

  • SHA512

    fa0352da4f4b61aed28c915f5b0e55bc135a8773e229f38fb5b979d74be4749720724123944749bb1186d0f6edd44f4103e42818acddcb3006f05e484d18ec92

Malware Config

Extracted

Family

raccoon

Botnet

f0f70bdf46d27a5d3e549f9105928f1a

C2

http://87.120.37.15/

rc4.plain

Targets

    • Target

      installer.exe

    • Size

      15.5MB

    • MD5

      c35a4089299c96b97eb1257c9cfeeb7d

    • SHA1

      dbfbfec2fb507ab71cfa3cf25d0016a3e233a2a3

    • SHA256

      86c18ece485bd831afd99d3306c5a7944d34f3b36974458d390a76d7280d416b

    • SHA512

      fa0352da4f4b61aed28c915f5b0e55bc135a8773e229f38fb5b979d74be4749720724123944749bb1186d0f6edd44f4103e42818acddcb3006f05e484d18ec92

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • YTStealer

      YTStealer is a malware designed to steal YouTube authentication cookies.

    • YTStealer payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v6

Tasks