General

  • Target

    7677716156.zip

  • Size

    4.3MB

  • Sample

    220712-14wngsfagn

  • MD5

    4d505c389d888fa2f9fc6b4befacb674

  • SHA1

    f26f5ea0d8ab37bf20076a7616295c90e0e36a9a

  • SHA256

    eeb7a4b38675e214badd380400ae932b9c8b6981fc32027593e39c293ccbd5c6

  • SHA512

    95fcfd2563cce81cf4ac068f49eaf67b3ff88a9f65c05285ea9c1dca426fe8bbe2c53dda1a74011696b9623c4b2615d3de8d7edb17cd69b16c0b1610f12177c7

Malware Config

Extracted

Family

raccoon

Botnet

c4376f037b1703b305ca5fb81f6ffc21

C2

http://main-soft.site/

http://broke-dreams.xyz/

rc4.plain
rc4.plain

Targets

    • Target

      4c45d0a56e3038fd302e63a09fd9b8d754e6125bea8bd16ea974e48b6ce573c3

    • Size

      4.4MB

    • MD5

      f999933934cb58bf121469bc0649bc0a

    • SHA1

      cf5770aa5d204e2b3148dcb1305c8ae94e42c7e4

    • SHA256

      4c45d0a56e3038fd302e63a09fd9b8d754e6125bea8bd16ea974e48b6ce573c3

    • SHA512

      18879d485bb02ae1b93697929ff29ab4eb1c8b1c02e935a3e695ded9f46163cb77aba584f656dd5e076c310b28c0d88cf269d60b8e0884eb1029a79b5f05f447

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks