General

  • Target

    Adobe Reader W10.exe

  • Size

    170.7MB

  • Sample

    230204-29ahwaad3z

  • MD5

    335e91e2cb652048ba440411b9f8f2c6

  • SHA1

    600262a0d18d9ab6142ab7c669057fbcc4da0bd9

  • SHA256

    086597278e12f85f681434711e5c61d4ab0ae8637eb02da51980c381428144f5

  • SHA512

    627892316329ec3fa2051579992d99ace6c90253f45468d9512528107875444b9e7f55bbb67059e5028aac47585c2edb9425fe3d7c9a6ad663a5cb3a471e2e71

  • SSDEEP

    3145728:zzq68nRPiL6n6hokae38T37ewj/FR5HGhd34WR3W8fEbc2fjX5HGOfpWaJRlpxNq:zG6wRiWYokaeMT37Z9nHGf34WV3fEYo3

Malware Config

Targets

    • Target

      Adobe Reader W10.exe

    • Size

      170.7MB

    • MD5

      335e91e2cb652048ba440411b9f8f2c6

    • SHA1

      600262a0d18d9ab6142ab7c669057fbcc4da0bd9

    • SHA256

      086597278e12f85f681434711e5c61d4ab0ae8637eb02da51980c381428144f5

    • SHA512

      627892316329ec3fa2051579992d99ace6c90253f45468d9512528107875444b9e7f55bbb67059e5028aac47585c2edb9425fe3d7c9a6ad663a5cb3a471e2e71

    • SSDEEP

      3145728:zzq68nRPiL6n6hokae38T37ewj/FR5HGhd34WR3W8fEbc2fjX5HGOfpWaJRlpxNq:zG6wRiWYokaeMT37Z9nHGf34WV3fEYo3

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Blocklisted process makes network request

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

3
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Tasks