Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2023 08:24

General

  • Target

    98a588f9dd8a084e828cb26d0a710859725869e8b438b79201ce1a508800fc39.exe

  • Size

    186KB

  • MD5

    170ea3cd14c495010443b45f98027d55

  • SHA1

    eda0de88cb80a413c8ffef547b5394aea793fbc2

  • SHA256

    98a588f9dd8a084e828cb26d0a710859725869e8b438b79201ce1a508800fc39

  • SHA512

    19964c0cb0e4dc02674c7c592b0301f71b5a27f60b5628a44937cfed06d48ed7eb5e46026dd21a1ba5bc17bcb6d00f5f3a20145ce580e0d6377aab72af4fa01e

  • SSDEEP

    3072:yPMpq8utFu6OTIVVmr65cfX/82kgoD0bF1IVxGq:ykd6eI/mr+W1kY1IOq

Malware Config

Extracted

Family

raccoon

Botnet

b11c37ed36597cb6d2adb8b6280a6e12

C2

http://94.142.138.32

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 20 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98a588f9dd8a084e828cb26d0a710859725869e8b438b79201ce1a508800fc39.exe
    "C:\Users\Admin\AppData\Local\Temp\98a588f9dd8a084e828cb26d0a710859725869e8b438b79201ce1a508800fc39.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4432
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:416
      • C:\Users\Admin\AppData\Local\Temp\98a588f9dd8a084e828cb26d0a710859725869e8b438b79201ce1a508800fc39.exe
        C:\Users\Admin\AppData\Local\Temp\98a588f9dd8a084e828cb26d0a710859725869e8b438b79201ce1a508800fc39.exe
        3⤵
          PID:2680

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1khso3ts.cow.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/416-155-0x0000000006030000-0x0000000006074000-memory.dmp
      Filesize

      272KB

    • memory/416-168-0x0000000002590000-0x00000000025A0000-memory.dmp
      Filesize

      64KB

    • memory/416-154-0x00000000049A0000-0x00000000049BE000-memory.dmp
      Filesize

      120KB

    • memory/416-169-0x0000000002590000-0x00000000025A0000-memory.dmp
      Filesize

      64KB

    • memory/416-138-0x00000000022C0000-0x00000000022F6000-memory.dmp
      Filesize

      216KB

    • memory/416-139-0x0000000002590000-0x00000000025A0000-memory.dmp
      Filesize

      64KB

    • memory/416-141-0x0000000004F30000-0x0000000005558000-memory.dmp
      Filesize

      6.2MB

    • memory/416-140-0x0000000002590000-0x00000000025A0000-memory.dmp
      Filesize

      64KB

    • memory/416-142-0x0000000004E30000-0x0000000004E52000-memory.dmp
      Filesize

      136KB

    • memory/416-167-0x0000000002590000-0x00000000025A0000-memory.dmp
      Filesize

      64KB

    • memory/416-145-0x0000000005560000-0x00000000055C6000-memory.dmp
      Filesize

      408KB

    • memory/416-149-0x00000000055D0000-0x0000000005636000-memory.dmp
      Filesize

      408KB

    • memory/416-170-0x0000000002590000-0x00000000025A0000-memory.dmp
      Filesize

      64KB

    • memory/416-161-0x0000000002590000-0x00000000025A0000-memory.dmp
      Filesize

      64KB

    • memory/416-160-0x00000000072F0000-0x0000000007312000-memory.dmp
      Filesize

      136KB

    • memory/416-158-0x00000000073F0000-0x0000000007A6A000-memory.dmp
      Filesize

      6.5MB

    • memory/416-159-0x0000000006DA0000-0x0000000006DBA000-memory.dmp
      Filesize

      104KB

    • memory/416-157-0x0000000002590000-0x00000000025A0000-memory.dmp
      Filesize

      64KB

    • memory/416-156-0x0000000006CF0000-0x0000000006D66000-memory.dmp
      Filesize

      472KB

    • memory/2680-162-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2680-164-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2680-165-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/4432-135-0x00000000056A0000-0x0000000005732000-memory.dmp
      Filesize

      584KB

    • memory/4432-166-0x0000000005840000-0x0000000005850000-memory.dmp
      Filesize

      64KB

    • memory/4432-134-0x0000000005C50000-0x00000000061F4000-memory.dmp
      Filesize

      5.6MB

    • memory/4432-133-0x0000000000CB0000-0x0000000000CE0000-memory.dmp
      Filesize

      192KB

    • memory/4432-137-0x0000000005740000-0x000000000574A000-memory.dmp
      Filesize

      40KB

    • memory/4432-136-0x0000000005840000-0x0000000005850000-memory.dmp
      Filesize

      64KB