General

  • Target

    2dc208676683cc2dff3f2becd34cdef58674ed005c5874e869febf14ccf19e4b

  • Size

    1.2MB

  • Sample

    230129-za9sksdf6y

  • MD5

    ce0d15c11868233b850b36d86dc8651a

  • SHA1

    14f06ff1b3033f97c8f252c1d952426d2398ddae

  • SHA256

    2dc208676683cc2dff3f2becd34cdef58674ed005c5874e869febf14ccf19e4b

  • SHA512

    dd92a71a9300baa6c1dee29625a607348793def280abc1ed36f33512467d6d85f2103e3eac1044e4922b69a9e9ba0739db316c0d98897b055cea51fe597db88f

  • SSDEEP

    24576:KLlgAiobVAshIxxKyTemQHCEd2lAswDCu6U:Ky+h+xTe5iEd2lAswIU

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

adb6a99d53fb88528fc8a8d19ec6a8e44d08bb95

Attributes
  • url4cnc

    https://telete.in/h_croka12_1

rc4.plain
rc4.plain

Targets

    • Target

      2dc208676683cc2dff3f2becd34cdef58674ed005c5874e869febf14ccf19e4b

    • Size

      1.2MB

    • MD5

      ce0d15c11868233b850b36d86dc8651a

    • SHA1

      14f06ff1b3033f97c8f252c1d952426d2398ddae

    • SHA256

      2dc208676683cc2dff3f2becd34cdef58674ed005c5874e869febf14ccf19e4b

    • SHA512

      dd92a71a9300baa6c1dee29625a607348793def280abc1ed36f33512467d6d85f2103e3eac1044e4922b69a9e9ba0739db316c0d98897b055cea51fe597db88f

    • SSDEEP

      24576:KLlgAiobVAshIxxKyTemQHCEd2lAswDCu6U:Ky+h+xTe5iEd2lAswIU

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Tasks