General

  • Target

    807b8685ce73d047f5a4b865f43a557183d4cb37293416fc6be0b660b63b7cf4

  • Size

    373.5MB

  • Sample

    220925-qpwptsgacj

  • MD5

    a2b324f342b2390b6dc0fb096f68acc5

  • SHA1

    c385641caf35cc4b62db52f9f28983f04ac33251

  • SHA256

    807b8685ce73d047f5a4b865f43a557183d4cb37293416fc6be0b660b63b7cf4

  • SHA512

    97f3249e069138f81192ceb1e9ab4ea4ae8b09255071dd9b9597f76c3a6cb2a0d9c3fad8088b0829c7f39de3fea2ea89b8a0b6d0a90b1f6db718059cb7eaf8cd

  • SSDEEP

    98304:wl3dSlJxYL5QQgv28Oqix61YXoeC4IGlK+DKIG2F/bu4l17J:qMzxYtzI6Kv1cfl1V

Malware Config

Extracted

Family

raccoon

Botnet

3274ea5682755c1151f36d0672d7a717

C2

http://45.89.55.114/

http://5.182.36.233/

rc4.plain

Targets

    • Target

      807b8685ce73d047f5a4b865f43a557183d4cb37293416fc6be0b660b63b7cf4

    • Size

      373.5MB

    • MD5

      a2b324f342b2390b6dc0fb096f68acc5

    • SHA1

      c385641caf35cc4b62db52f9f28983f04ac33251

    • SHA256

      807b8685ce73d047f5a4b865f43a557183d4cb37293416fc6be0b660b63b7cf4

    • SHA512

      97f3249e069138f81192ceb1e9ab4ea4ae8b09255071dd9b9597f76c3a6cb2a0d9c3fad8088b0829c7f39de3fea2ea89b8a0b6d0a90b1f6db718059cb7eaf8cd

    • SSDEEP

      98304:wl3dSlJxYL5QQgv28Oqix61YXoeC4IGlK+DKIG2F/bu4l17J:qMzxYtzI6Kv1cfl1V

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks