General

  • Target

    1c0a4193bf77b9a8dbd00f6078392899b6defa434f20c008e4ea9e20b301c334.exe

  • Size

    1.1MB

  • Sample

    240705-bfrxys1clh

  • MD5

    8569ef968c0c4045782e1ef4ecc96fec

  • SHA1

    6f59472c780116468aa2953f8286c89c3188457e

  • SHA256

    1c0a4193bf77b9a8dbd00f6078392899b6defa434f20c008e4ea9e20b301c334

  • SHA512

    4c9be25acce42fd404ad213cacc823d927e7c3249613771c1644a9054ff49e3edc0f4695240d067af49baf049546a2014fbe7966a37950c6d68d9f5c740e8af9

  • SSDEEP

    24576:pOlBrvlF3FneFqBtzaYP5M338gN2/viKO0jytcWRczjVTe+fUpy:pKnBtz7P5M8gcK10jyt9RoJFUpy

Malware Config

Extracted

Family

raccoon

Botnet

1a5d06870a6b84740b2c11dce573e9a0

C2

http://95.169.205.186:80/

Attributes
  • user_agent

    MrBidenNeverKnow

xor.plain

Targets

    • Target

      1c0a4193bf77b9a8dbd00f6078392899b6defa434f20c008e4ea9e20b301c334.exe

    • Size

      1.1MB

    • MD5

      8569ef968c0c4045782e1ef4ecc96fec

    • SHA1

      6f59472c780116468aa2953f8286c89c3188457e

    • SHA256

      1c0a4193bf77b9a8dbd00f6078392899b6defa434f20c008e4ea9e20b301c334

    • SHA512

      4c9be25acce42fd404ad213cacc823d927e7c3249613771c1644a9054ff49e3edc0f4695240d067af49baf049546a2014fbe7966a37950c6d68d9f5c740e8af9

    • SSDEEP

      24576:pOlBrvlF3FneFqBtzaYP5M338gN2/viKO0jytcWRczjVTe+fUpy:pKnBtz7P5M8gcK10jyt9RoJFUpy

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks