General

  • Target

    12333.exe

  • Size

    6.6MB

  • Sample

    230222-m6dnssba55

  • MD5

    900d27e6128c54af6b69cf16612ef16b

  • SHA1

    e21cfcd4e5767612b050ae2fed4868480af4ea1a

  • SHA256

    01e388da881c2c5b5689b1c9919ee092ffd24b269e5760159c75b5478d1e4b58

  • SHA512

    d4e7feedbe5294093ca4bab47c1285e3bfec493e4fd93289b355e2e056b486fe3addaa132cb03d9db86367a24d8b9129a172d1588c3bbe6abed4cbbbf67ddc5f

  • SSDEEP

    98304:j/GdnxlHE7MJ5ugeMaobWs8DkGYUESUpXM1juz6yY2a179kP7ePKO:adfB7ufbobWPhXUN4I1ah9eG

Malware Config

Extracted

Family

raccoon

Botnet

960d8047e2829c4b87de991d706e2490

C2

http://94.142.138.37/

rc4.plain

Targets

    • Target

      12333.exe

    • Size

      6.6MB

    • MD5

      900d27e6128c54af6b69cf16612ef16b

    • SHA1

      e21cfcd4e5767612b050ae2fed4868480af4ea1a

    • SHA256

      01e388da881c2c5b5689b1c9919ee092ffd24b269e5760159c75b5478d1e4b58

    • SHA512

      d4e7feedbe5294093ca4bab47c1285e3bfec493e4fd93289b355e2e056b486fe3addaa132cb03d9db86367a24d8b9129a172d1588c3bbe6abed4cbbbf67ddc5f

    • SSDEEP

      98304:j/GdnxlHE7MJ5ugeMaobWs8DkGYUESUpXM1juz6yY2a179kP7ePKO:adfB7ufbobWPhXUN4I1ah9eG

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks