General

  • Target

    ffaa178a627a5957d5bab5fc96b7ff419c0ff978093d131c089bfcb777424120

  • Size

    373.5MB

  • Sample

    220925-qsb5laegf9

  • MD5

    dfcba3126835e77da191693fbfc85394

  • SHA1

    8ae15d20c042d750f7825d3156fc02c9285c905a

  • SHA256

    ffaa178a627a5957d5bab5fc96b7ff419c0ff978093d131c089bfcb777424120

  • SHA512

    b8452800f73d9fbb47601cae51ffccf549eba5845337dba9fff5666f215a18a7241dd119467879e249949832017f91062f0a9fd41ec2fdcb4c2b855adaa8805b

  • SSDEEP

    98304:0u90FQsDG09O5v2Jy8tZGbNOohO6S3/CxZshuiW8r:0u9vsakOl3rFwKxZ5iWK

Malware Config

Extracted

Family

raccoon

Botnet

e0291cfb9b0a2405e2fa81ca16127ca9

C2

http://45.142.215.91/

http://5.182.36.233/

rc4.plain

Targets

    • Target

      ffaa178a627a5957d5bab5fc96b7ff419c0ff978093d131c089bfcb777424120

    • Size

      373.5MB

    • MD5

      dfcba3126835e77da191693fbfc85394

    • SHA1

      8ae15d20c042d750f7825d3156fc02c9285c905a

    • SHA256

      ffaa178a627a5957d5bab5fc96b7ff419c0ff978093d131c089bfcb777424120

    • SHA512

      b8452800f73d9fbb47601cae51ffccf549eba5845337dba9fff5666f215a18a7241dd119467879e249949832017f91062f0a9fd41ec2fdcb4c2b855adaa8805b

    • SSDEEP

      98304:0u90FQsDG09O5v2Jy8tZGbNOohO6S3/CxZshuiW8r:0u9vsakOl3rFwKxZ5iWK

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks