General

  • Target

    337180663dda69a129ea98b5c88d906f365536ed03aed7191e8e0d94ef2caa2f.exe

  • Size

    4.6MB

  • Sample

    220907-nyfnvshbgq

  • MD5

    0ef5054808b0e5aa7e213946dd368543

  • SHA1

    6ae6caad04552882ea2d18908c481b22ee6cfc92

  • SHA256

    337180663dda69a129ea98b5c88d906f365536ed03aed7191e8e0d94ef2caa2f

  • SHA512

    fd98e86918e31cd1018b3c040bf49fd5492923da9e801ed2b3beeb662e2eabef3225bca24d0532afef05979b8439b9b13594f4f3feff45019bef6f0fad42ccf9

  • SSDEEP

    98304:lCWPuwmKvFdR5PiIK2WkNX84559RcsXExnRSZjrOog+52MzkEvUp44:oWWwLFdR5Pi32Wkx1hRcsUxnRSZj1g+3

Malware Config

Extracted

Family

raccoon

Botnet

8eb14caca01131f5f4ff62ef8a0fcab4

C2

http://77.75.230.25/

http://146.19.170.157/

rc4.plain

Extracted

Family

raccoon

Botnet

�n(�@����|��Z4bT�r�,'hQQ

rc4.plain

Targets

    • Target

      337180663dda69a129ea98b5c88d906f365536ed03aed7191e8e0d94ef2caa2f.exe

    • Size

      4.6MB

    • MD5

      0ef5054808b0e5aa7e213946dd368543

    • SHA1

      6ae6caad04552882ea2d18908c481b22ee6cfc92

    • SHA256

      337180663dda69a129ea98b5c88d906f365536ed03aed7191e8e0d94ef2caa2f

    • SHA512

      fd98e86918e31cd1018b3c040bf49fd5492923da9e801ed2b3beeb662e2eabef3225bca24d0532afef05979b8439b9b13594f4f3feff45019bef6f0fad42ccf9

    • SSDEEP

      98304:lCWPuwmKvFdR5PiIK2WkNX84559RcsXExnRSZjrOog+52MzkEvUp44:oWWwLFdR5Pi32Wkx1hRcsUxnRSZj1g+3

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks