General

  • Target

    Use_91001_As_Passw0rd.rar

  • Size

    17.0MB

  • Sample

    230325-w93a1adh95

  • MD5

    be9d7d22d6dbefe4bbd3c34945e5efcd

  • SHA1

    da34fd40fbe5bbb7872d116f8bdcda2ecd63a2c3

  • SHA256

    d7810de53b51fc9b27224b3ea53e96a28d14181928d41e4c5607f415393efbc9

  • SHA512

    667fe54f61636e8ead2974cfbdcf0b861622f1d0c7499dfc555930c3e269c8f7399ec718a83cd8c3c51f03b3c795c91a740a842ec943f6bcf00d78f564c094ae

  • SSDEEP

    393216:VRuliVPjMulmkaQznQGlH7XXBiUXend3fIr3vIiw0qLGpE4Y:VRvVAkEQzQobnBiUunK8G64Y

Malware Config

Extracted

Family

raccoon

Botnet

01ce0bf18c5eb0152a13b2ee5d4d8adc

C2

http://37.220.87.69

http://83.217.11.6

rc4.plain

Targets

    • Target

      Use_91001_As_Passw0rd.rar

    • Size

      17.0MB

    • MD5

      be9d7d22d6dbefe4bbd3c34945e5efcd

    • SHA1

      da34fd40fbe5bbb7872d116f8bdcda2ecd63a2c3

    • SHA256

      d7810de53b51fc9b27224b3ea53e96a28d14181928d41e4c5607f415393efbc9

    • SHA512

      667fe54f61636e8ead2974cfbdcf0b861622f1d0c7499dfc555930c3e269c8f7399ec718a83cd8c3c51f03b3c795c91a740a842ec943f6bcf00d78f564c094ae

    • SSDEEP

      393216:VRuliVPjMulmkaQznQGlH7XXBiUXend3fIr3vIiw0qLGpE4Y:VRvVAkEQzQobnBiUunK8G64Y

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks