Analysis

  • max time kernel
    319s
  • max time network
    323s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-10-2022 10:30

General

  • Target

    ee3904c92671f362652bfda68d289600a27c92da7b5ab0b65cc32dbbc66bc776.exe

  • Size

    1.5MB

  • MD5

    27476932165460a89df23f24bc00fff0

  • SHA1

    8aabbdb12a4c6f0a00868163b878e8cc1a25d3a8

  • SHA256

    ee3904c92671f362652bfda68d289600a27c92da7b5ab0b65cc32dbbc66bc776

  • SHA512

    8da659bfbc867633d99b51e1b35de2ad0201da973548c5c937a1aa7611a296cf387701b912ede038bf1479b74b6194f1c2b8796ccda48fc20592d456aaf5161a

  • SSDEEP

    24576:hHVv10WjcOINPF7ZWzYHdA0JdicS3Tjquj7BwVDE5bcjic5VxpTILD2P:hH/0WLI5VrHdTJol3HquXBg+cnj8S

Malware Config

Extracted

Family

raccoon

Botnet

9b19cf60d9bdf65b8a2495aa965456c3

C2

http://77.91.123.97/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee3904c92671f362652bfda68d289600a27c92da7b5ab0b65cc32dbbc66bc776.exe
    "C:\Users\Admin\AppData\Local\Temp\ee3904c92671f362652bfda68d289600a27c92da7b5ab0b65cc32dbbc66bc776.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3280
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
        PID:4400

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3280-132-0x0000000002324000-0x0000000002B70000-memory.dmp
      Filesize

      8.3MB

    • memory/3280-133-0x0000000002B86000-0x0000000002CE6000-memory.dmp
      Filesize

      1.4MB

    • memory/3280-134-0x0000000002324000-0x0000000002B70000-memory.dmp
      Filesize

      8.3MB

    • memory/3280-135-0x0000000002B86000-0x0000000002CE6000-memory.dmp
      Filesize

      1.4MB

    • memory/3280-136-0x000000000D5D0000-0x000000000D6B5000-memory.dmp
      Filesize

      916KB

    • memory/3280-137-0x000000000D5D0000-0x000000000D6B5000-memory.dmp
      Filesize

      916KB

    • memory/3280-144-0x0000000002B86000-0x0000000002CE6000-memory.dmp
      Filesize

      1.4MB

    • memory/4400-138-0x0000000000000000-mapping.dmp
    • memory/4400-139-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4400-141-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4400-143-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4400-145-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB