General

  • Target

    8079c95b3f0f302dc9adacdca42cc85d3961e3568406ef84ce61954df7208f9a

  • Size

    2.2MB

  • Sample

    230127-kflwdaaa62

  • MD5

    2e6450058b2871bf5888d45d67a4758c

  • SHA1

    550fd5fc040b4218ced382e945620bc42572b5ff

  • SHA256

    8079c95b3f0f302dc9adacdca42cc85d3961e3568406ef84ce61954df7208f9a

  • SHA512

    9333341e5bb13d0584688dd25d24c50bbf78059b6ade4fbc1b1701c1c2f484582188bf6e99a7879d8e93a95296cf277477b63330355fcc0923b2e65ebd23be31

  • SSDEEP

    49152:SNlw9lnFTn7de6J503GljSdm1BG1KFwutMZMVVSkLZdP3Gl:S87Fr7oq26Ok1BwKF3nUkLZdP

Malware Config

Extracted

Family

raccoon

Botnet

�����

rc4.plain

Extracted

Family

raccoon

Botnet

8eb14caca01131f5f4ff62ef8a0fcab4

C2

http://185.53.46.76/

http://5.182.39.34/

rc4.plain

Targets

    • Target

      8079c95b3f0f302dc9adacdca42cc85d3961e3568406ef84ce61954df7208f9a

    • Size

      2.2MB

    • MD5

      2e6450058b2871bf5888d45d67a4758c

    • SHA1

      550fd5fc040b4218ced382e945620bc42572b5ff

    • SHA256

      8079c95b3f0f302dc9adacdca42cc85d3961e3568406ef84ce61954df7208f9a

    • SHA512

      9333341e5bb13d0584688dd25d24c50bbf78059b6ade4fbc1b1701c1c2f484582188bf6e99a7879d8e93a95296cf277477b63330355fcc0923b2e65ebd23be31

    • SSDEEP

      49152:SNlw9lnFTn7de6J503GljSdm1BG1KFwutMZMVVSkLZdP3Gl:S87Fr7oq26Ok1BwKF3nUkLZdP

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks