General

  • Target

    5573d5eb509dc3f68f674c95b3718dfb.exe

  • Size

    7.0MB

  • Sample

    220802-sa1rcahcdp

  • MD5

    5573d5eb509dc3f68f674c95b3718dfb

  • SHA1

    2d9e58b7c1f85355a50bb6fff7708be675d063c0

  • SHA256

    4715de346335933da6b30b66030d0c574bfe464f332c327424b861e401f30cb6

  • SHA512

    33df579b25a31aadd645e330196c973752362aa242df3bec56aec5528231440d034a1906f23d3a9fb8cc74c0f25b8e7a8fc38fce0f475c2c5cc4c9f13534b857

Malware Config

Extracted

Family

raccoon

Botnet

b411699deaa52994b115ef42d0917fdd

C2

http://91.234.254.126/

rc4.plain

Targets

    • Target

      5573d5eb509dc3f68f674c95b3718dfb.exe

    • Size

      7.0MB

    • MD5

      5573d5eb509dc3f68f674c95b3718dfb

    • SHA1

      2d9e58b7c1f85355a50bb6fff7708be675d063c0

    • SHA256

      4715de346335933da6b30b66030d0c574bfe464f332c327424b861e401f30cb6

    • SHA512

      33df579b25a31aadd645e330196c973752362aa242df3bec56aec5528231440d034a1906f23d3a9fb8cc74c0f25b8e7a8fc38fce0f475c2c5cc4c9f13534b857

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • YTStealer

      YTStealer is a malware designed to steal YouTube authentication cookies.

    • YTStealer payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v6

Tasks