General

  • Target

    bac6488f76da4691540401614bc665dfc5bec8d875cb26e72870c65ac43fe268

  • Size

    394KB

  • Sample

    230119-1tzmdshe66

  • MD5

    d74c5647d791583241baa5061e0063c9

  • SHA1

    e404c6041dca2f3b767231e38dfca8faecca10ca

  • SHA256

    bac6488f76da4691540401614bc665dfc5bec8d875cb26e72870c65ac43fe268

  • SHA512

    7a60a3dc49c64f35a7d9b8838e45cb687f023778f65feb3c89d2465306bf1bfc300022e0ac1fbc7c2f5f8c69ce6b2bf78cabf2519a0919552d14ea4734ab579e

  • SSDEEP

    12288:rkNkHyWEXeqvQYVby7+OLn2yTp/uzdGDHpc:skDqvQYV+qOL2y9/uzdGL

Malware Config

Extracted

Family

raccoon

Botnet

6c8968d2498b99bf2d581580178f5f14

C2

http://krrkrkrgsa.ink/

rc4.plain

Targets

    • Target

      bac6488f76da4691540401614bc665dfc5bec8d875cb26e72870c65ac43fe268

    • Size

      394KB

    • MD5

      d74c5647d791583241baa5061e0063c9

    • SHA1

      e404c6041dca2f3b767231e38dfca8faecca10ca

    • SHA256

      bac6488f76da4691540401614bc665dfc5bec8d875cb26e72870c65ac43fe268

    • SHA512

      7a60a3dc49c64f35a7d9b8838e45cb687f023778f65feb3c89d2465306bf1bfc300022e0ac1fbc7c2f5f8c69ce6b2bf78cabf2519a0919552d14ea4734ab579e

    • SSDEEP

      12288:rkNkHyWEXeqvQYVby7+OLn2yTp/uzdGDHpc:skDqvQYV+qOL2y9/uzdGL

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks