General

  • Target

    f2d0b699237e80c6347e18250fb751f8876e52821ace6b497e2870d472ed5fa4

  • Size

    400KB

  • Sample

    240502-g764vabd5s

  • MD5

    273f874fb8cf5f0ea683569cc5aa1105

  • SHA1

    75e0c12ddd0bf9d26e8ce5e014b2ff52476d3884

  • SHA256

    f2d0b699237e80c6347e18250fb751f8876e52821ace6b497e2870d472ed5fa4

  • SHA512

    03b1faa4a531837b6201abe4089cbfe89119c71a88cfdfa14e216040bed8cbab8595dc5c8e834fac4fedede8fd55e6982a7a9a29869b0dd30a838491959fef54

  • SSDEEP

    12288:bixfqg8gtc1Ue6JGNHvrWJwdrO//2M9+Y5:bCfqZuQUe6Ji1O/F7

Malware Config

Extracted

Family

raccoon

Botnet

5bfc2fea32660a3c43ec3fa8f7188f7e

C2

http://91.103.252.109:80

Attributes
  • user_agent

    SunShineMoonLight

xor.plain

Targets

    • Target

      f2d0b699237e80c6347e18250fb751f8876e52821ace6b497e2870d472ed5fa4

    • Size

      400KB

    • MD5

      273f874fb8cf5f0ea683569cc5aa1105

    • SHA1

      75e0c12ddd0bf9d26e8ce5e014b2ff52476d3884

    • SHA256

      f2d0b699237e80c6347e18250fb751f8876e52821ace6b497e2870d472ed5fa4

    • SHA512

      03b1faa4a531837b6201abe4089cbfe89119c71a88cfdfa14e216040bed8cbab8595dc5c8e834fac4fedede8fd55e6982a7a9a29869b0dd30a838491959fef54

    • SSDEEP

      12288:bixfqg8gtc1Ue6JGNHvrWJwdrO//2M9+Y5:bCfqZuQUe6Ji1O/F7

    • PureLog Stealer

      PureLog Stealer is an infostealer written in C#.

    • PureLog Stealer payload

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks