General

  • Target

    095aa956a2550536d7ae76d941ee5fa5.bin

  • Size

    13.3MB

  • Sample

    230327-bcp9ysag79

  • MD5

    09c371e917ed85db76c0261553fefc08

  • SHA1

    70d0a7201772d3f236791cb8a2ef1c0c65c49173

  • SHA256

    00c66f54943e643b0505dacc9d2ef334eb768d71fb730dda68ea2849f035e8b3

  • SHA512

    4810d51c7b693103d2f3340ffd471a98de5abf4b7292cf14888b33ff83b778095b4485398701372938f267ed4ac35f480719cad8afcc0eac4ce3ca1bb90b55b8

  • SSDEEP

    196608:Z/o2eHExHL2qy7ly16BfX08gLFvFcJppeWNDuUtonw6dwTlGT5O+41T5TSC39mOi:W2kExTL7c7sWNbobdwTcY+4XSSIzBl3

Malware Config

Extracted

Family

raccoon

Botnet

01ce0bf18c5eb0152a13b2ee5d4d8adc

C2

http://37.220.87.69

http://83.217.11.6

rc4.plain

Targets

    • Target

      52c0ef8cb3fdb32907e48e4333f81e9359ef96136d4ac4cc72d5f2e348950e6b.exe

    • Size

      13.7MB

    • MD5

      095aa956a2550536d7ae76d941ee5fa5

    • SHA1

      446aa6589ecdcf1a944f0ce8cb1a20e62b3107c2

    • SHA256

      52c0ef8cb3fdb32907e48e4333f81e9359ef96136d4ac4cc72d5f2e348950e6b

    • SHA512

      735a286a735feaa4648e1c13a1f9be9ae00f9bed3eec7ea5c718b826ebe46dd46fd19effd25d36400a437580d173a5df2a6e7c950a2b85d8b759eef06a56ba91

    • SSDEEP

      393216:eVl0hU9ZMVarsmOsW0RAM4y7abFaeP4gJMeD8Ns6YU:2RZMVcsLqJ4gabxqG8W

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks