General

  • Target

    a88eb583a550bee371e4620ce4fb227ec61b3486c216c8721b1ea47b40e47993

  • Size

    345KB

  • Sample

    221004-17rhyadaen

  • MD5

    e8691c0c8650f7b85632adf3723e03bc

  • SHA1

    b5fc0606dd9ab90fd026c89e22409b797937d2f6

  • SHA256

    a88eb583a550bee371e4620ce4fb227ec61b3486c216c8721b1ea47b40e47993

  • SHA512

    8a2e024981224ef2b8ccd4f0ea8ffa675c2f8111b197dccdadd5335dbf0dc0800d51100bef4df3c7458ea30a7024cb6f3f6a54eee1e79e00685dcd60e61f7019

  • SSDEEP

    6144:oK5lpVV+1MszHze0x/qrMyy4ohwV0oYKdBLNoixmZ8q1:tv1Yze2yy4oY3t9oOq

Malware Config

Extracted

Family

raccoon

Botnet

bd3a3a503834ef8e836d8a99d1ecff54

C2

http://135.148.104.11/

rc4.plain

Targets

    • Target

      a88eb583a550bee371e4620ce4fb227ec61b3486c216c8721b1ea47b40e47993

    • Size

      345KB

    • MD5

      e8691c0c8650f7b85632adf3723e03bc

    • SHA1

      b5fc0606dd9ab90fd026c89e22409b797937d2f6

    • SHA256

      a88eb583a550bee371e4620ce4fb227ec61b3486c216c8721b1ea47b40e47993

    • SHA512

      8a2e024981224ef2b8ccd4f0ea8ffa675c2f8111b197dccdadd5335dbf0dc0800d51100bef4df3c7458ea30a7024cb6f3f6a54eee1e79e00685dcd60e61f7019

    • SSDEEP

      6144:oK5lpVV+1MszHze0x/qrMyy4ohwV0oYKdBLNoixmZ8q1:tv1Yze2yy4oY3t9oOq

    • Modifies security service

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Stops running service(s)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

1
T1562

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks