General

  • Target

    4eb5b5fc2b10f0e083e1d4682ce42d36.exe

  • Size

    4.4MB

  • Sample

    221123-p6cslsdb28

  • MD5

    4eb5b5fc2b10f0e083e1d4682ce42d36

  • SHA1

    610e3067ca1047ac4c4ccfabee6fe30c8d76f211

  • SHA256

    0ff95f89a44883b00a42d4eb46787aefc3f687067e48734699f504e300ff14fd

  • SHA512

    c24fe0dcb0cd08c275eb029dd5f5e10c996b3081ea30d1e0cabe2b6c91394cae6833d7546b5243eac13660dae46f3c22f994fb61ec38eaf99220db35f3e1291d

  • SSDEEP

    98304:FKXNudxHYcv5N+LLR+oiozIP/bEdlrEw7UwNeL7goFbPB4/pb:FZvf+HR1iozIHKwwYfLLBkpb

Malware Config

Extracted

Family

raccoon

Botnet

94c54520400750937a6f1bf6044f8667

C2

http://194.37.80.221/

rc4.plain

Targets

    • Target

      4eb5b5fc2b10f0e083e1d4682ce42d36.exe

    • Size

      4.4MB

    • MD5

      4eb5b5fc2b10f0e083e1d4682ce42d36

    • SHA1

      610e3067ca1047ac4c4ccfabee6fe30c8d76f211

    • SHA256

      0ff95f89a44883b00a42d4eb46787aefc3f687067e48734699f504e300ff14fd

    • SHA512

      c24fe0dcb0cd08c275eb029dd5f5e10c996b3081ea30d1e0cabe2b6c91394cae6833d7546b5243eac13660dae46f3c22f994fb61ec38eaf99220db35f3e1291d

    • SSDEEP

      98304:FKXNudxHYcv5N+LLR+oiozIP/bEdlrEw7UwNeL7goFbPB4/pb:FZvf+HR1iozIHKwwYfLLBkpb

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks