Resubmissions

21-05-2023 06:27

230521-g74zgsge82 10

15-05-2023 13:31

230515-qsdnesdh9y 10

Analysis

  • max time kernel
    52s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2023 13:31

General

  • Target

    file.exe

  • Size

    2.3MB

  • MD5

    dfcd8af092a651342c318ecd8e1b896a

  • SHA1

    e62769eb2b5028591cdd90fdede21951cbee5f22

  • SHA256

    268cf23292607f43072b3b186e17e278ec7bd03055c3903a14f4a82b5b92d1a5

  • SHA512

    8252c7f37d56e39be822f1b55718dabfaa78b4ef24bdb5ee49de24b901c19fbb853221aa5b2fc2016118905cc793d945f6630bc480a7d9998faea1d93f409c21

  • SSDEEP

    24576:eM46r2Y7Yjc/snfvMLx2Quq0QOlAYpEgOlJoLlj1HpZDll3RuQ55313u:eM46+lAYpEgOlJoTll3A

Malware Config

Extracted

Family

raccoon

Botnet

94c54520400750937a6f1bf6044f8667

C2

http://194.37.80.221/

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:1228

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1228-54-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1228-55-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1228-60-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/1228-63-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1780-62-0x0000000000400000-0x000000000054B000-memory.dmp
      Filesize

      1.3MB