General

  • Target

    369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316

  • Size

    16.3MB

  • Sample

    220325-29x9yaddg8

  • MD5

    3d15320984eaa8f6e04b0ff5b5df1e6c

  • SHA1

    bc9dae6bc1f6908ae5c1ca1525a026103ba5825b

  • SHA256

    369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316

  • SHA512

    3dadb99c5222843069b1b287001be2097b86efd40182cb3131df63926b9e7c53235c80133853be0ec71793e4d82d41337658125013a481b88faf7cc51c85d16a

Malware Config

Extracted

Family

raccoon

Version

1.7.1-hotfix

Botnet

5eaa41b3101d5537f786a35da1878f0d1d760e53

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

c763e433ef51ff4b6c545800e4ba3b3b1a2ea077

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Targets

    • Target

      369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316

    • Size

      16.3MB

    • MD5

      3d15320984eaa8f6e04b0ff5b5df1e6c

    • SHA1

      bc9dae6bc1f6908ae5c1ca1525a026103ba5825b

    • SHA256

      369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316

    • SHA512

      3dadb99c5222843069b1b287001be2097b86efd40182cb3131df63926b9e7c53235c80133853be0ec71793e4d82d41337658125013a481b88faf7cc51c85d16a

    • Modifies Windows Defender Real-time Protection settings

    • Modifies security service

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Bootkit

1
T1067

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Tasks