Analysis

  • max time kernel
    98s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2023 19:08

General

  • Target

    file.exe

  • Size

    336KB

  • MD5

    e94ec358349808b167fe25704bbb1c43

  • SHA1

    6c48cab4905b96605d64de1718c6fe07b17392c0

  • SHA256

    f63154fccd7521dbe450f56aefff2a73d199489f8b68be7bd03befc5a98ddc36

  • SHA512

    a2a890b872704b49b0692b077439ee2a65e73641553729f614c5b230df0591d59984f3d564ffde9d11223133bedaf4a70e2db7075b4e5ca9de9d8bd5f7798ad7

  • SSDEEP

    6144:b46HZImXdPNhShn6XpLaJba4XcwfkBYuOVx6rfWd+V9nJ2/FnRy5pg:b46HZlXXhOnY9a9PswfkBYuo0DLnJ2dP

Malware Config

Extracted

Family

raccoon

Botnet

a8557a01243914ccfb9f74ba3a926fa2

C2

http://5.42.64.17:80/

http://5.42.65.62:80/

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
        PID:2956

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2160-133-0x0000000000180000-0x00000000001DA000-memory.dmp

      Filesize

      360KB

    • memory/2160-134-0x00000000050C0000-0x0000000005664000-memory.dmp

      Filesize

      5.6MB

    • memory/2160-135-0x0000000004A50000-0x0000000004AE2000-memory.dmp

      Filesize

      584KB

    • memory/2160-136-0x0000000004BF0000-0x0000000004C8C000-memory.dmp

      Filesize

      624KB

    • memory/2160-137-0x0000000004CC0000-0x0000000004D36000-memory.dmp

      Filesize

      472KB

    • memory/2160-138-0x0000000004CB0000-0x0000000004CC0000-memory.dmp

      Filesize

      64KB

    • memory/2160-139-0x0000000004B90000-0x0000000004BAE000-memory.dmp

      Filesize

      120KB

    • memory/2956-140-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2956-142-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2956-144-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB