General

  • Target

    2e3c5274d3db141c34f328b3292acd0cb0ef3b18ca30186d65f2a666ab682362

  • Size

    373.7MB

  • Sample

    220925-qnttvaege7

  • MD5

    70b963dc5bd2fe997c622ae1379e8911

  • SHA1

    85e3281e13bfdb2270e25ff07e832613401e259c

  • SHA256

    2e3c5274d3db141c34f328b3292acd0cb0ef3b18ca30186d65f2a666ab682362

  • SHA512

    e5864388d66a8114a7eef9faa760f08f89bbaad56b01fdfdb2f9cbb2f17604c0bfae0e4e70a6e1a338d15065dbd32cda04d92f08ef8452d17d3c4a39961dcd41

  • SSDEEP

    98304:6Md8aRUIHMteP7GpVm1M1fYsMJzw3p9QBYmGFVdMU9tXZqrWihQ0G4AUgn:6o8QRMk60MisMF3BYmGH9tXQhg1v

Malware Config

Extracted

Family

raccoon

Botnet

fd5357b9b9e2bfce7e54508485f0716e

C2

http://94.131.104.18/

http://45.67.229.149/

rc4.plain

Targets

    • Target

      2e3c5274d3db141c34f328b3292acd0cb0ef3b18ca30186d65f2a666ab682362

    • Size

      373.7MB

    • MD5

      70b963dc5bd2fe997c622ae1379e8911

    • SHA1

      85e3281e13bfdb2270e25ff07e832613401e259c

    • SHA256

      2e3c5274d3db141c34f328b3292acd0cb0ef3b18ca30186d65f2a666ab682362

    • SHA512

      e5864388d66a8114a7eef9faa760f08f89bbaad56b01fdfdb2f9cbb2f17604c0bfae0e4e70a6e1a338d15065dbd32cda04d92f08ef8452d17d3c4a39961dcd41

    • SSDEEP

      98304:6Md8aRUIHMteP7GpVm1M1fYsMJzw3p9QBYmGFVdMU9tXZqrWihQ0G4AUgn:6o8QRMk60MisMF3BYmGH9tXQhg1v

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks