General

  • Target

    8cd3e3606919262833bb97cc9f3f31ee7d5ba46bcbd4a6e202462abe2d9534d6

  • Size

    4.5MB

  • Sample

    220907-rtmhdscce2

  • MD5

    f7725bade3da2cb108d1587926f24033

  • SHA1

    3ff32bb86a8992e06d83d0c0139b145438e031e5

  • SHA256

    8cd3e3606919262833bb97cc9f3f31ee7d5ba46bcbd4a6e202462abe2d9534d6

  • SHA512

    76efcd2f1b31c810838826a9c74993219c5218b7cd81672eb8ce71256c4778a3463e49fd059812923905097ebe74e6934738e0cba6cac8d31b4f8941f4e2fcfd

  • SSDEEP

    98304:Totf6huKzjMz45eQkFkQzJE1ly87siFBf1gy+VwYV+TO4I:TKfuWJFkplysskBtz/YsO4I

Malware Config

Extracted

Family

raccoon

Botnet

8eb14caca01131f5f4ff62ef8a0fcab4

C2

http://77.75.230.25/

http://146.19.170.157/

rc4.plain

Targets

    • Target

      8cd3e3606919262833bb97cc9f3f31ee7d5ba46bcbd4a6e202462abe2d9534d6

    • Size

      4.5MB

    • MD5

      f7725bade3da2cb108d1587926f24033

    • SHA1

      3ff32bb86a8992e06d83d0c0139b145438e031e5

    • SHA256

      8cd3e3606919262833bb97cc9f3f31ee7d5ba46bcbd4a6e202462abe2d9534d6

    • SHA512

      76efcd2f1b31c810838826a9c74993219c5218b7cd81672eb8ce71256c4778a3463e49fd059812923905097ebe74e6934738e0cba6cac8d31b4f8941f4e2fcfd

    • SSDEEP

      98304:Totf6huKzjMz45eQkFkQzJE1ly87siFBf1gy+VwYV+TO4I:TKfuWJFkplysskBtz/YsO4I

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks