General

  • Target

    aead1eb5552fba319574e1b8640a8683.bin

  • Size

    173KB

  • Sample

    230120-mwpnbaae92

  • MD5

    824858c8ddd260167e775214e8718aed

  • SHA1

    b696fc37d5a0a983dea0d747b2f710951eda8ef0

  • SHA256

    f21ddd40907866174b2bf792195f46e7b4d7c0d8192dbb809abfea66df6f8d6c

  • SHA512

    b1681393144f0f6d1f9e43c55173a90854f4b40bf5b314dd8781ff26d48051a7d099971004d4f8a828d515ed811b97c82f0f652f27fd25cfb5c2a34a1729f12f

  • SSDEEP

    3072:ocHNyw917mrMLNnNiStsaRa5pY4UnKa9uS2dEIoRWp0TKUk8Uy/qpZ/0OwSSI:osNyw917mrMLZQSiuSpYrKxS2djUKUkj

Malware Config

Extracted

Family

raccoon

Botnet

d87b51d1771107cfddb7c7acd7727950

C2

http://147.135.62.202/

rc4.plain

Targets

    • Target

      b9d41965964d9ba93c1bb42b14ca79970a14fd426f5ba197397b3327430a935d.exe

    • Size

      288KB

    • MD5

      aead1eb5552fba319574e1b8640a8683

    • SHA1

      068e7dc3a1ce7acfdda8a473b15b4578d5a333ba

    • SHA256

      b9d41965964d9ba93c1bb42b14ca79970a14fd426f5ba197397b3327430a935d

    • SHA512

      6bebdec6b82e3de22940f395f20ca3d2522f3e44d8ac2ecae5ffaa569b72dba658993f160c7f3b9c17191bc6af5710c1387dd9ee8a54aef7fec77a5c53b930c3

    • SSDEEP

      6144:ObzLMGO27Sr2qZvWrC17b9BmlyOC+Oo5ocAoMPx3E5:OvQGErvOCxbO6oMZ

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks