Analysis

  • max time kernel
    107s
  • max time network
    98s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-10-2022 10:30

General

  • Target

    ee3904c92671f362652bfda68d289600a27c92da7b5ab0b65cc32dbbc66bc776.exe

  • Size

    1.5MB

  • MD5

    27476932165460a89df23f24bc00fff0

  • SHA1

    8aabbdb12a4c6f0a00868163b878e8cc1a25d3a8

  • SHA256

    ee3904c92671f362652bfda68d289600a27c92da7b5ab0b65cc32dbbc66bc776

  • SHA512

    8da659bfbc867633d99b51e1b35de2ad0201da973548c5c937a1aa7611a296cf387701b912ede038bf1479b74b6194f1c2b8796ccda48fc20592d456aaf5161a

  • SSDEEP

    24576:hHVv10WjcOINPF7ZWzYHdA0JdicS3Tjquj7BwVDE5bcjic5VxpTILD2P:hH/0WLI5VrHdTJol3HquXBg+cnj8S

Malware Config

Extracted

Family

raccoon

Botnet

9b19cf60d9bdf65b8a2495aa965456c3

C2

http://77.91.123.97/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee3904c92671f362652bfda68d289600a27c92da7b5ab0b65cc32dbbc66bc776.exe
    "C:\Users\Admin\AppData\Local\Temp\ee3904c92671f362652bfda68d289600a27c92da7b5ab0b65cc32dbbc66bc776.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
        PID:584

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/584-62-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/584-69-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/584-67-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/584-64-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/1468-57-0x0000000001F70000-0x00000000027BC000-memory.dmp
      Filesize

      8.3MB

    • memory/1468-59-0x0000000001F70000-0x00000000027BC000-memory.dmp
      Filesize

      8.3MB

    • memory/1468-60-0x00000000027C0000-0x0000000002920000-memory.dmp
      Filesize

      1.4MB

    • memory/1468-61-0x000000000F220000-0x000000000F305000-memory.dmp
      Filesize

      916KB

    • memory/1468-58-0x00000000027C0000-0x0000000002920000-memory.dmp
      Filesize

      1.4MB

    • memory/1468-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
      Filesize

      8KB

    • memory/1468-66-0x00000000027C0000-0x0000000002920000-memory.dmp
      Filesize

      1.4MB

    • memory/1468-56-0x00000000027C0000-0x0000000002920000-memory.dmp
      Filesize

      1.4MB

    • memory/1468-55-0x0000000001F70000-0x00000000027BC000-memory.dmp
      Filesize

      8.3MB