General

  • Target

    39245735a6a4d2495cb6a5207bb9d5e2b6c058d113b6b0efc292330a89611757

  • Size

    47KB

  • Sample

    240308-fgwdzsfe83

  • MD5

    f1e075f8cebe5aaca53ed7c158d81cbd

  • SHA1

    11f80b386b8a04a4f82d065cefb634bb389e9dbd

  • SHA256

    39245735a6a4d2495cb6a5207bb9d5e2b6c058d113b6b0efc292330a89611757

  • SHA512

    12b1d894dd8fd2e9c595458a9b4b7098821a642fdc27c6044b84c8c26784ca161957a7b1f934a7253be9737af031bfa15f7436d0776126eec608131924cba192

  • SSDEEP

    768:7w5fIJQ5UMuXyicwVI7b8kgUUL8L/aUW/seidZhPlqEFiRT:sVp5UMuXy9wowR8tR/lqeip

Malware Config

Extracted

Family

raccoon

Attributes
  • user_agent

    f

Extracted

Family

raccoon

Botnet

4ddee039c3c1cb01baf0736505e3e436

C2

http://94.131.106.24:80

Attributes
  • user_agent

    MrBidenNeverKnow

xor.plain

Targets

    • Target

      39245735a6a4d2495cb6a5207bb9d5e2b6c058d113b6b0efc292330a89611757

    • Size

      47KB

    • MD5

      f1e075f8cebe5aaca53ed7c158d81cbd

    • SHA1

      11f80b386b8a04a4f82d065cefb634bb389e9dbd

    • SHA256

      39245735a6a4d2495cb6a5207bb9d5e2b6c058d113b6b0efc292330a89611757

    • SHA512

      12b1d894dd8fd2e9c595458a9b4b7098821a642fdc27c6044b84c8c26784ca161957a7b1f934a7253be9737af031bfa15f7436d0776126eec608131924cba192

    • SSDEEP

      768:7w5fIJQ5UMuXyicwVI7b8kgUUL8L/aUW/seidZhPlqEFiRT:sVp5UMuXy9wowR8tR/lqeip

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • UAC bypass

    • Windows security bypass

    • Contacts a large (4793) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Modifies boot configuration data using bcdedit

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks