General

  • Target

    Setupdmit.exe

  • Size

    510.7MB

  • Sample

    230326-dzt8jafd36

  • MD5

    befb8b2f0fbd5e9a60c8c8e489ce4c71

  • SHA1

    fc5bc00baf4b386cbb6c04bb74317d63248cbc6f

  • SHA256

    b91b6387f9463d4c6cc82dbafb471035905a77b0409574f3b5586b4c05a749e9

  • SHA512

    75931ca7d5695a9dcb20dcafeac844a217c197c4875fb63eb94a4787475d15ba1c3d97749cfabc0a863f9fe88769b30e328b6fd48bf7c7f15d9f91e34c98b674

  • SSDEEP

    98304:3Vde8FivCeGDRsiSc/XBgZrzyWGgRSL6O2jSk6adBNWuz+VRD0MbQP:HZFwAur6XBazEgRSSjS5aT1z+/D0yQP

Malware Config

Extracted

Family

raccoon

Botnet

540b1db0b12b23e63e6942952aa03e47

C2

http://45.9.74.36/

http://45.9.74.34/

rc4.plain

Targets

    • Target

      Setupdmit.exe

    • Size

      510.7MB

    • MD5

      befb8b2f0fbd5e9a60c8c8e489ce4c71

    • SHA1

      fc5bc00baf4b386cbb6c04bb74317d63248cbc6f

    • SHA256

      b91b6387f9463d4c6cc82dbafb471035905a77b0409574f3b5586b4c05a749e9

    • SHA512

      75931ca7d5695a9dcb20dcafeac844a217c197c4875fb63eb94a4787475d15ba1c3d97749cfabc0a863f9fe88769b30e328b6fd48bf7c7f15d9f91e34c98b674

    • SSDEEP

      98304:3Vde8FivCeGDRsiSc/XBgZrzyWGgRSL6O2jSk6adBNWuz+VRD0MbQP:HZFwAur6XBazEgRSSjS5aT1z+/D0yQP

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks