General

  • Target

    4920bdeb33972d9f4ef1f4d598fb3bb7.exe

  • Size

    20.0MB

  • Sample

    230321-l3eagsbf5w

  • MD5

    4920bdeb33972d9f4ef1f4d598fb3bb7

  • SHA1

    043c5ee1e45accffa8d02c88fe65338c92606d74

  • SHA256

    b6c63317d884b7fef58431c1ca61fd85438246a23c3e6920b3584741cc455846

  • SHA512

    5b6b1f5912ef401b75dfb0a5cf9f1048a065bb44bc6c5c65e5de316250039ae61230015f6802f629d2e60409c818b3831b5013517449f8eff300bf0064b394d9

  • SSDEEP

    98304:3Vde8FivCeGDRsiSc/XBgZrzyWGgRSL6O2jSk6adBNWuz+VRD0MbQt:HZFwAur6XBazEgRSSjS5aT1z+/D0yQt

Malware Config

Extracted

Family

raccoon

Botnet

540b1db0b12b23e63e6942952aa03e47

C2

http://45.9.74.36/

http://45.9.74.34/

rc4.plain

Targets

    • Target

      4920bdeb33972d9f4ef1f4d598fb3bb7.exe

    • Size

      20.0MB

    • MD5

      4920bdeb33972d9f4ef1f4d598fb3bb7

    • SHA1

      043c5ee1e45accffa8d02c88fe65338c92606d74

    • SHA256

      b6c63317d884b7fef58431c1ca61fd85438246a23c3e6920b3584741cc455846

    • SHA512

      5b6b1f5912ef401b75dfb0a5cf9f1048a065bb44bc6c5c65e5de316250039ae61230015f6802f629d2e60409c818b3831b5013517449f8eff300bf0064b394d9

    • SSDEEP

      98304:3Vde8FivCeGDRsiSc/XBgZrzyWGgRSL6O2jSk6adBNWuz+VRD0MbQt:HZFwAur6XBazEgRSSjS5aT1z+/D0yQt

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks