Analysis

  • max time kernel
    92s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2023 12:56

General

  • Target

    c67b980d4c9a5653c627558ae7d16870f545456a.exe

  • Size

    520KB

  • MD5

    c0179ae2f540610782ddcefa56a7c512

  • SHA1

    c67b980d4c9a5653c627558ae7d16870f545456a

  • SHA256

    054888dc2214982e2c8204d6b304c7d719f1f221afc9dfcc65dd941d4028a332

  • SHA512

    d7f052144846f9554139e9a0697ff0e7009ced6f67eefaf5b91c99bd783401f99d7941a31490a91007ce00fedca6eac2f15591c661dab8e423799f55f5246b0c

  • SSDEEP

    6144:dYb3Yp1p/5R04X65ml66joPiMtTHt2erzXwixmkGLAIBch6dB7FWKkAl7zGihJYl:1p/5R0g6QwlJRGLAIBcosKn7SE1

Malware Config

Extracted

Family

raccoon

Botnet

ff85621b9b7e77782fcfd9e75aa2a3e1

C2

http://80.85.139.245/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 20 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c67b980d4c9a5653c627558ae7d16870f545456a.exe
    "C:\Users\Admin\AppData\Local\Temp\c67b980d4c9a5653c627558ae7d16870f545456a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:/Windows/SysWOW64/WindowsPowerShell/v1.0/powershell.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        C:\Windows\Microsoft.NET/Framework/v4.0.30319/aspnet_compiler.exe
        3⤵
          PID:436

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/436-151-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/436-150-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/436-148-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/436-147-0x0000000000000000-mapping.dmp
    • memory/792-132-0x0000000000640000-0x00000000006C2000-memory.dmp
      Filesize

      520KB

    • memory/792-133-0x00000000056F0000-0x0000000005C94000-memory.dmp
      Filesize

      5.6MB

    • memory/792-134-0x0000000005090000-0x0000000005122000-memory.dmp
      Filesize

      584KB

    • memory/792-135-0x0000000005060000-0x000000000506A000-memory.dmp
      Filesize

      40KB

    • memory/1364-140-0x0000000004C80000-0x0000000004CE6000-memory.dmp
      Filesize

      408KB

    • memory/1364-141-0x0000000005550000-0x00000000055B6000-memory.dmp
      Filesize

      408KB

    • memory/1364-142-0x0000000005C30000-0x0000000005C4E000-memory.dmp
      Filesize

      120KB

    • memory/1364-143-0x0000000006190000-0x00000000061D4000-memory.dmp
      Filesize

      272KB

    • memory/1364-144-0x0000000006F10000-0x0000000006F86000-memory.dmp
      Filesize

      472KB

    • memory/1364-145-0x0000000007610000-0x0000000007C8A000-memory.dmp
      Filesize

      6.5MB

    • memory/1364-146-0x0000000006FB0000-0x0000000006FCA000-memory.dmp
      Filesize

      104KB

    • memory/1364-139-0x0000000004BE0000-0x0000000004C02000-memory.dmp
      Filesize

      136KB

    • memory/1364-138-0x0000000004D30000-0x0000000005358000-memory.dmp
      Filesize

      6.2MB

    • memory/1364-137-0x0000000002270000-0x00000000022A6000-memory.dmp
      Filesize

      216KB

    • memory/1364-136-0x0000000000000000-mapping.dmp