General

  • Target

    c5e67f5be47902fe451ee2a40f1eb75e1653b40e0776bd97b1ad58215dc87ff7.exe

  • Size

    2.6MB

  • Sample

    220907-nv6e4sbhh2

  • MD5

    5afa204ebbf9ae7ba4e7df3fa54509fa

  • SHA1

    00780d9b66125397b13e926f84aafdbfc536e34c

  • SHA256

    c5e67f5be47902fe451ee2a40f1eb75e1653b40e0776bd97b1ad58215dc87ff7

  • SHA512

    4aebc6f81d6cea205a77c404be5ab84e1325e1be50f72734efae6c5bc0605bbf868375ba93581a8dd81a888d6ff74f340d8b9e9a97283ac176b11b0ed181a2af

  • SSDEEP

    49152:CwOItsNSoCmd4WyHdMEL2z85BbtbhqQdXyow6A6dGyRHGLpk:C9Iunp0Hh883Zbhqsu67OLpk

Malware Config

Extracted

Family

raccoon

Botnet

8eb14caca01131f5f4ff62ef8a0fcab4

C2

http://77.91.102.230/

http://146.19.170.157/

rc4.plain

Targets

    • Target

      c5e67f5be47902fe451ee2a40f1eb75e1653b40e0776bd97b1ad58215dc87ff7.exe

    • Size

      2.6MB

    • MD5

      5afa204ebbf9ae7ba4e7df3fa54509fa

    • SHA1

      00780d9b66125397b13e926f84aafdbfc536e34c

    • SHA256

      c5e67f5be47902fe451ee2a40f1eb75e1653b40e0776bd97b1ad58215dc87ff7

    • SHA512

      4aebc6f81d6cea205a77c404be5ab84e1325e1be50f72734efae6c5bc0605bbf868375ba93581a8dd81a888d6ff74f340d8b9e9a97283ac176b11b0ed181a2af

    • SSDEEP

      49152:CwOItsNSoCmd4WyHdMEL2z85BbtbhqQdXyow6A6dGyRHGLpk:C9Iunp0Hh883Zbhqsu67OLpk

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks