General

  • Target

    e2b9859fcfaed0a7d7a857646cf37b042df26f13a4c455a5fcffed0f6bb74d12.exe

  • Size

    6.0MB

  • Sample

    220927-fbn3qaceb5

  • MD5

    e9acfc93e52dd181932e7604184beecb

  • SHA1

    a5172b25d36f9954ae0c198f569432c4954a00b2

  • SHA256

    e2b9859fcfaed0a7d7a857646cf37b042df26f13a4c455a5fcffed0f6bb74d12

  • SHA512

    803e01f218c1e427a3585b30c260824ac8a7b8e687976619fbf61e2645ff1905cefd1004d3f54b9580ee8e90f4e8a23a28e616b933e433fcb120c5b97e3ac2d6

  • SSDEEP

    196608:SkV6yZjVzDxw7ZX1J8ZG+HIf5XI+l5Qs0:RV5xzG7d/1XI+XQv

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://80.92.205.35/hfile.bin

Extracted

Family

raccoon

Botnet

9b19cf60d9bdf65b8a2495aa965456c3

C2

http://94.131.107.206

rc4.plain

Targets

    • Target

      e2b9859fcfaed0a7d7a857646cf37b042df26f13a4c455a5fcffed0f6bb74d12.exe

    • Size

      6.0MB

    • MD5

      e9acfc93e52dd181932e7604184beecb

    • SHA1

      a5172b25d36f9954ae0c198f569432c4954a00b2

    • SHA256

      e2b9859fcfaed0a7d7a857646cf37b042df26f13a4c455a5fcffed0f6bb74d12

    • SHA512

      803e01f218c1e427a3585b30c260824ac8a7b8e687976619fbf61e2645ff1905cefd1004d3f54b9580ee8e90f4e8a23a28e616b933e433fcb120c5b97e3ac2d6

    • SSDEEP

      196608:SkV6yZjVzDxw7ZX1J8ZG+HIf5XI+l5Qs0:RV5xzG7d/1XI+XQv

    • Modifies Windows Defender notification settings

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks