Resubmissions

23-01-2023 10:20

230123-mdklmsee6v 10

23-01-2023 10:09

230123-l619esee3w 10

Analysis

  • max time kernel
    46s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2023 10:09

General

  • Target

    8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe

  • Size

    831KB

  • MD5

    f29f6dc54c33b2aae2950019ee54b04c

  • SHA1

    c37d98a04edbe68fbd4e054fe0e96b1c926460ea

  • SHA256

    8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539

  • SHA512

    3205deea23d0655968935d26028e895d10b82594afc0ce17a5e2454a4c50584dc11564f0f1acf46ec0cc41dc0b6d3e638803934649f5834c75b04e708473967c

  • SSDEEP

    24576:Mf78hVkC6gGhgfyNbpiODGsSm+FGUz9q:MAhf6gGhgab6shWz

Malware Config

Extracted

Family

raccoon

Botnet

75ea4cb7f040eb3056eaa4e86a3a9d6c

C2

http://91.215.85.146/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe
    "C:\Users\Admin\AppData\Local\Temp\8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe
      C:\Users\Admin\AppData\Local\Temp\8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe
      2⤵
        PID:632

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/632-59-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/632-60-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/632-62-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/632-64-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/632-65-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/632-66-0x00000000004088ED-mapping.dmp
    • memory/1460-54-0x0000000001050000-0x0000000001126000-memory.dmp
      Filesize

      856KB

    • memory/1460-55-0x0000000075831000-0x0000000075833000-memory.dmp
      Filesize

      8KB

    • memory/1460-56-0x0000000004BC0000-0x0000000004C94000-memory.dmp
      Filesize

      848KB

    • memory/1460-57-0x0000000004C90000-0x0000000004CDA000-memory.dmp
      Filesize

      296KB

    • memory/1460-58-0x0000000004DA0000-0x0000000004E32000-memory.dmp
      Filesize

      584KB