General

  • Target

    raccoon.pw.mp4

  • Size

    375KB

  • Sample

    230402-sva2esha48

  • MD5

    fdaf47350636607cf7bdfebb3b38af96

  • SHA1

    c3c72e8542f7ea6d808fbd59390afe295db2dc19

  • SHA256

    4c4803a8ba57676955d0e5f70d9bfacc2da78909925e4442410663c92a5b1f3d

  • SHA512

    98a7871c4dcaae5929cb43f685baa642f8c8bcfe8a63690360885354fba2aaa580b2a6e693c5676ee0d1f1ef399699665b1aedc8944aa405a7806f933a056225

  • SSDEEP

    6144:Gv2YS4Akijt6m0ZUi5kpWkktXYI7yTUnQIjSwJQP4y/AfUH01pHYjzumRfZRL4Mj:ITSOi5Nsr5KSDGTEPAP4yofpHHY3PZZF

Malware Config

Targets

    • Target

      raccoon.pw.mp4

    • Size

      375KB

    • MD5

      fdaf47350636607cf7bdfebb3b38af96

    • SHA1

      c3c72e8542f7ea6d808fbd59390afe295db2dc19

    • SHA256

      4c4803a8ba57676955d0e5f70d9bfacc2da78909925e4442410663c92a5b1f3d

    • SHA512

      98a7871c4dcaae5929cb43f685baa642f8c8bcfe8a63690360885354fba2aaa580b2a6e693c5676ee0d1f1ef399699665b1aedc8944aa405a7806f933a056225

    • SSDEEP

      6144:Gv2YS4Akijt6m0ZUi5kpWkktXYI7yTUnQIjSwJQP4y/AfUH01pHYjzumRfZRL4Mj:ITSOi5Nsr5KSDGTEPAP4yofpHHY3PZZF

    • Downloads MZ/PE file

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

4
T1060

Browser Extensions

1
T1176

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

6
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

7
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Tasks