General

  • Target

    5e0e25bc05364316943ad352acb3b502ed6c0052093967e3a10dcbdb5fcdf17e

  • Size

    13.9MB

  • Sample

    220309-czl2gscdh5

  • MD5

    6da60459b3c36ef50295b51e4964f764

  • SHA1

    648acc1d53cc5b31515b7d6852e5801b9777e0f9

  • SHA256

    5e0e25bc05364316943ad352acb3b502ed6c0052093967e3a10dcbdb5fcdf17e

  • SHA512

    e55a118239682cab07584542244700f6cce7376040d76806ad426cda5decb676810e43870302c24597dd4c0f0df148e880b7c45c24bb5e5887541de91a12050c

Malware Config

Extracted

Family

raccoon

rc4.plain

Extracted

Family

raccoon

Version

1.7.1-hotfix

Botnet

5eaa41b3101d5537f786a35da1878f0d1d760e53

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

c763e433ef51ff4b6c545800e4ba3b3b1a2ea077

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Targets

    • Target

      5e0e25bc05364316943ad352acb3b502ed6c0052093967e3a10dcbdb5fcdf17e

    • Size

      13.9MB

    • MD5

      6da60459b3c36ef50295b51e4964f764

    • SHA1

      648acc1d53cc5b31515b7d6852e5801b9777e0f9

    • SHA256

      5e0e25bc05364316943ad352acb3b502ed6c0052093967e3a10dcbdb5fcdf17e

    • SHA512

      e55a118239682cab07584542244700f6cce7376040d76806ad426cda5decb676810e43870302c24597dd4c0f0df148e880b7c45c24bb5e5887541de91a12050c

    • Modifies Windows Defender Real-time Protection settings

    • Modifies security service

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Bootkit

1
T1067

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Tasks