General

  • Target

    095aa956a2550536d7ae76d941ee5fa5.exe

  • Size

    13.7MB

  • Sample

    230325-xemshaga5z

  • MD5

    095aa956a2550536d7ae76d941ee5fa5

  • SHA1

    446aa6589ecdcf1a944f0ce8cb1a20e62b3107c2

  • SHA256

    52c0ef8cb3fdb32907e48e4333f81e9359ef96136d4ac4cc72d5f2e348950e6b

  • SHA512

    735a286a735feaa4648e1c13a1f9be9ae00f9bed3eec7ea5c718b826ebe46dd46fd19effd25d36400a437580d173a5df2a6e7c950a2b85d8b759eef06a56ba91

  • SSDEEP

    393216:eVl0hU9ZMVarsmOsW0RAM4y7abFaeP4gJMeD8Ns6YU:2RZMVcsLqJ4gabxqG8W

Malware Config

Extracted

Family

raccoon

Botnet

01ce0bf18c5eb0152a13b2ee5d4d8adc

C2

http://37.220.87.69

http://83.217.11.6

rc4.plain

Targets

    • Target

      095aa956a2550536d7ae76d941ee5fa5.exe

    • Size

      13.7MB

    • MD5

      095aa956a2550536d7ae76d941ee5fa5

    • SHA1

      446aa6589ecdcf1a944f0ce8cb1a20e62b3107c2

    • SHA256

      52c0ef8cb3fdb32907e48e4333f81e9359ef96136d4ac4cc72d5f2e348950e6b

    • SHA512

      735a286a735feaa4648e1c13a1f9be9ae00f9bed3eec7ea5c718b826ebe46dd46fd19effd25d36400a437580d173a5df2a6e7c950a2b85d8b759eef06a56ba91

    • SSDEEP

      393216:eVl0hU9ZMVarsmOsW0RAM4y7abFaeP4gJMeD8Ns6YU:2RZMVcsLqJ4gabxqG8W

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks