General

  • Target

    3c253f96d31ca2534e1106968b620c9615ebe57a3dc9093eefb11d4e7e4748c4

  • Size

    408.8MB

  • Sample

    250307-x7867svxdz

  • MD5

    98c4393105d19feb32c1fdfc22fe7b09

  • SHA1

    6b919f1bb7be0b616365698ab117c056130bffd9

  • SHA256

    3c253f96d31ca2534e1106968b620c9615ebe57a3dc9093eefb11d4e7e4748c4

  • SHA512

    226dfca3af1c525a78ca201678d68763412e19365bc6c8581ebb1ac7dcb7b3691a88cafc5c12d1bdfeb1d94d7df05347ab97d75bbb4b1f0bc6414af99ee154e7

  • SSDEEP

    98304:rLG0/kWmqRxGmenfwiha2U6Kce7o2KCp2Da7XMlYQ6CTinTlTFrgfj:r60/kURxGt/haEeE1CeajMOyOTrrgfj

Malware Config

Extracted

Family

raccoon

Botnet

f62cc49ef03da5a6ae7e757a304d1530

C2

http://5.252.22.25/

http://77.75.230.60/

Attributes
  • user_agent

    mozzzzzzzzzzz

rc4.plain

Targets

    • Target

      3c253f96d31ca2534e1106968b620c9615ebe57a3dc9093eefb11d4e7e4748c4

    • Size

      408.8MB

    • MD5

      98c4393105d19feb32c1fdfc22fe7b09

    • SHA1

      6b919f1bb7be0b616365698ab117c056130bffd9

    • SHA256

      3c253f96d31ca2534e1106968b620c9615ebe57a3dc9093eefb11d4e7e4748c4

    • SHA512

      226dfca3af1c525a78ca201678d68763412e19365bc6c8581ebb1ac7dcb7b3691a88cafc5c12d1bdfeb1d94d7df05347ab97d75bbb4b1f0bc6414af99ee154e7

    • SSDEEP

      98304:rLG0/kWmqRxGmenfwiha2U6Kce7o2KCp2Da7XMlYQ6CTinTlTFrgfj:r60/kURxGt/haEeE1CeajMOyOTrrgfj

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • Raccoon family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks