General

  • Target

    d85ef65283e327899b287eedb733165835b743424017f4468c7441ceff53bb7c

  • Size

    345KB

  • Sample

    221008-18c2yagacr

  • MD5

    1ae9066e2109517e6a3183380cd55dbd

  • SHA1

    366a1aad5d3e2eb9bdcccebeeb2855048ceb7ce7

  • SHA256

    d85ef65283e327899b287eedb733165835b743424017f4468c7441ceff53bb7c

  • SHA512

    f498ed465202380f2a5bd32103ec48a19d8ed4266eeb46dfd5d8de67fdb64dfff4410e3dbf18bec11697a4569f9c0df1d0910cf73328c9fda8beaa0ac783e924

  • SSDEEP

    6144:Z6S1ZVdum8KDJUOER/YMM8yC4ohFYwzHNBO60uSIk77Sg:hPecUOIpyC4oMiHNBw77S

Malware Config

Extracted

Family

raccoon

Botnet

bd3a3a503834ef8e836d8a99d1ecff54

C2

http://185.51.247.56/

rc4.plain

Targets

    • Target

      d85ef65283e327899b287eedb733165835b743424017f4468c7441ceff53bb7c

    • Size

      345KB

    • MD5

      1ae9066e2109517e6a3183380cd55dbd

    • SHA1

      366a1aad5d3e2eb9bdcccebeeb2855048ceb7ce7

    • SHA256

      d85ef65283e327899b287eedb733165835b743424017f4468c7441ceff53bb7c

    • SHA512

      f498ed465202380f2a5bd32103ec48a19d8ed4266eeb46dfd5d8de67fdb64dfff4410e3dbf18bec11697a4569f9c0df1d0910cf73328c9fda8beaa0ac783e924

    • SSDEEP

      6144:Z6S1ZVdum8KDJUOER/YMM8yC4ohFYwzHNBO60uSIk77Sg:hPecUOIpyC4oMiHNBw77S

    • Modifies security service

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Stops running service(s)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

1
T1562

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Impact

Service Stop

1
T1489

Tasks