Analysis

  • max time kernel
    45s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-02-2023 07:01

General

  • Target

    7daf07f31b4c9a8f7bebdf7cf06c1de2bffcd2df70f675bcc995906054a77177.exe

  • Size

    408KB

  • MD5

    30e3a74a9d29671b7638499ef5d59053

  • SHA1

    2361cc3085465e3d8e632395b8d5a07ea029c028

  • SHA256

    7daf07f31b4c9a8f7bebdf7cf06c1de2bffcd2df70f675bcc995906054a77177

  • SHA512

    14f0040df92886d90c277076b9e90c015c2daccfa20f25da84146359eebd8c299d3102593fca0f27053fdf1550afc03ce59381b963e0c887def0ea029abdf09e

  • SSDEEP

    6144:xLmBZYc9gTIu3mJ4f5PY+fUXxBN0KOUg0QV3fj1wUcw8tx2/kpZOwBuHBTpOdN87:xLGZCTV/qkjJwUcw8D2/k3OH

Malware Config

Extracted

Family

raccoon

Botnet

2dbfb7ebbdc8183124d0ac1729de140a

C2

http://45.15.156.62

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7daf07f31b4c9a8f7bebdf7cf06c1de2bffcd2df70f675bcc995906054a77177.exe
    "C:\Users\Admin\AppData\Local\Temp\7daf07f31b4c9a8f7bebdf7cf06c1de2bffcd2df70f675bcc995906054a77177.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe"
      2⤵
        PID:1724
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe"
        2⤵
          PID:1492

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Defense Evasion

      Scripting

      1
      T1064

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1492-54-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1492-56-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1492-62-0x00000000004088B5-mapping.dmp
      • memory/1492-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1492-64-0x0000000075B11000-0x0000000075B13000-memory.dmp
        Filesize

        8KB