General

  • Target

    a8182047d70e101a8e6712145671bc19.exe

  • Size

    300KB

  • Sample

    230110-dsf3bsba53

  • MD5

    a8182047d70e101a8e6712145671bc19

  • SHA1

    97236aae0248ed34548eba40d329c0ea746cf08f

  • SHA256

    31b3cb808ecb27ea14c16a8590439203bbd2815ae3c63d6e1214d470a58d02f1

  • SHA512

    58e0a4a4ce1daf388b0f15315e4e3e258fc773d230e71d9d270433d554ddf85c0d4f97a17a308f87c99fbf1857841a0f8745acbfd35ccb17a108220091057111

  • SSDEEP

    3072:+4XMfLhc8PcS5C7kz0KJvX7WSGxVhTvl/zoj2PLxgC9IXfWHgq7XmXRNU0BJ1:fMfLhhPcF/KBWSGtJzpKf+Bt0BJ

Malware Config

Extracted

Family

raccoon

Botnet

d87b51d1771107cfddb7c7acd7727950

C2

http://195.133.40.221/

rc4.plain

Targets

    • Target

      a8182047d70e101a8e6712145671bc19.exe

    • Size

      300KB

    • MD5

      a8182047d70e101a8e6712145671bc19

    • SHA1

      97236aae0248ed34548eba40d329c0ea746cf08f

    • SHA256

      31b3cb808ecb27ea14c16a8590439203bbd2815ae3c63d6e1214d470a58d02f1

    • SHA512

      58e0a4a4ce1daf388b0f15315e4e3e258fc773d230e71d9d270433d554ddf85c0d4f97a17a308f87c99fbf1857841a0f8745acbfd35ccb17a108220091057111

    • SSDEEP

      3072:+4XMfLhc8PcS5C7kz0KJvX7WSGxVhTvl/zoj2PLxgC9IXfWHgq7XmXRNU0BJ1:fMfLhhPcF/KBWSGtJzpKf+Bt0BJ

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks