General

  • Target

    dd98a9ffab34d18795003f8f56c37e4b9b10cc8da5abdfff5aa5fd79a18bfa90

  • Size

    373.3MB

  • Sample

    220925-qqyktaegf5

  • MD5

    c619df73e699b69ec67f70799765be32

  • SHA1

    6b52ee1f7cee77966e76ea6f2949a6fe8673fae9

  • SHA256

    dd98a9ffab34d18795003f8f56c37e4b9b10cc8da5abdfff5aa5fd79a18bfa90

  • SHA512

    a6f5ed3f51c63c4f6289da66b481c7a7d5818fddb84238cc2499dc4e54303884599c3b363994a136b6ae58f18be55241f93f7d61e2d0047c9cfd8825bb08fb42

  • SSDEEP

    98304:+cMG00bEQIjhIE3NaTjJDJ6VipY5h6iYPQ/yG:1MhyLE5yY/

Malware Config

Extracted

Family

raccoon

Botnet

8c04091971c7fe0b303a85ec487911c7

C2

http://45.142.215.91/

http://5.182.36.233/

rc4.plain

Targets

    • Target

      dd98a9ffab34d18795003f8f56c37e4b9b10cc8da5abdfff5aa5fd79a18bfa90

    • Size

      373.3MB

    • MD5

      c619df73e699b69ec67f70799765be32

    • SHA1

      6b52ee1f7cee77966e76ea6f2949a6fe8673fae9

    • SHA256

      dd98a9ffab34d18795003f8f56c37e4b9b10cc8da5abdfff5aa5fd79a18bfa90

    • SHA512

      a6f5ed3f51c63c4f6289da66b481c7a7d5818fddb84238cc2499dc4e54303884599c3b363994a136b6ae58f18be55241f93f7d61e2d0047c9cfd8825bb08fb42

    • SSDEEP

      98304:+cMG00bEQIjhIE3NaTjJDJ6VipY5h6iYPQ/yG:1MhyLE5yY/

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks