Analysis

  • max time kernel
    98s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    09-08-2022 12:24

General

  • Target

    http://asvajvdyjsxxg.top/strong/mix.exe

Malware Config

Extracted

Family

raccoon

Botnet

839b5f035af17fe32dbee0ca113be5fc

C2

http://89.185.85.53/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer payload 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies registry class 48 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://asvajvdyjsxxg.top/strong/mix.exe
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1208 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:624
  • C:\Users\Admin\Desktop\mix.exe
    "C:\Users\Admin\Desktop\mix.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1112

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\BH7BEU6D.txt
    Filesize

    603B

    MD5

    b85c01ce0e6a4578546b6ae0018e1481

    SHA1

    d50842188f9ef355434bfc61e30a4320403ea974

    SHA256

    6467fffb00b31260fd8aac652eb8f3a458af052cd01e10b21a74c76b06555c8f

    SHA512

    889d565e50e65dc5bdbf8d1958a13292b9232e9849d7267cb0bdc56b1d60c6d4f3c4acedfe432688854f5a25d69c2082d64dd8dae952e119c0e2fa39d0edf6c6

  • C:\Users\Admin\Desktop\mix.exe
    Filesize

    6.9MB

    MD5

    7fd10ec76e8a107153675911c53bb528

    SHA1

    f684b8945603023195665519878bb04da5623181

    SHA256

    bb014ee6df367a7536b5884058a370a029268ec576de51f0e29401413083a25b

    SHA512

    ee481eeb1b5c9611f2e7ec1e4857eb877f90394b69947820a6b3257a431cdf99f9d9ea7326a89c351a554cd9f9442b9e62300b16d04948ae4af4604117e6b9f3

  • C:\Users\Admin\Desktop\mix.exe.7wpaxg3.partial
    Filesize

    6.9MB

    MD5

    7fd10ec76e8a107153675911c53bb528

    SHA1

    f684b8945603023195665519878bb04da5623181

    SHA256

    bb014ee6df367a7536b5884058a370a029268ec576de51f0e29401413083a25b

    SHA512

    ee481eeb1b5c9611f2e7ec1e4857eb877f90394b69947820a6b3257a431cdf99f9d9ea7326a89c351a554cd9f9442b9e62300b16d04948ae4af4604117e6b9f3

  • memory/1112-56-0x00000000013D0000-0x0000000001E7E000-memory.dmp
    Filesize

    10.7MB

  • memory/1112-58-0x00000000758D1000-0x00000000758D3000-memory.dmp
    Filesize

    8KB

  • memory/1112-59-0x00000000013D0000-0x0000000001E7E000-memory.dmp
    Filesize

    10.7MB

  • memory/1112-61-0x00000000013D0000-0x0000000001E7E000-memory.dmp
    Filesize

    10.7MB