General

  • Target

    Setup-trimmed.exe

  • Size

    13.0MB

  • Sample

    230328-1pg7jsde54

  • MD5

    3b934ddeb0a316c54c2f44a352ef1939

  • SHA1

    d685b39e2d27cdd66c9f5f86348231667afd524d

  • SHA256

    04fcbe38ce51213011460e0f6c85998a095e1330d673b04b06dcb0a97b495585

  • SHA512

    e539ac0cb233b4869b9e834e20b467962c42c458c3bc8f2fb9f653e52edd7e7317bb15120d4e7a0ca0e07db65bf051712bb67157cef3285a599985835baf1c04

  • SSDEEP

    393216:CEgPTO/bjSeaYI8hxobWiI3+j57lGi0o:myDpXDwTI3i5Jj

Malware Config

Extracted

Family

raccoon

Botnet

540b1db0b12b23e63e6942952aa03e47

C2

http://45.9.74.36/

http://45.9.74.34/

rc4.plain

Targets

    • Target

      Setup-trimmed.exe

    • Size

      13.0MB

    • MD5

      3b934ddeb0a316c54c2f44a352ef1939

    • SHA1

      d685b39e2d27cdd66c9f5f86348231667afd524d

    • SHA256

      04fcbe38ce51213011460e0f6c85998a095e1330d673b04b06dcb0a97b495585

    • SHA512

      e539ac0cb233b4869b9e834e20b467962c42c458c3bc8f2fb9f653e52edd7e7317bb15120d4e7a0ca0e07db65bf051712bb67157cef3285a599985835baf1c04

    • SSDEEP

      393216:CEgPTO/bjSeaYI8hxobWiI3+j57lGi0o:myDpXDwTI3i5Jj

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks