Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    21-08-2023 18:27

General

  • Target

    5d6216378288a42323449a10a8fc5cb03bbb0c7216b6c8c2f5866b63494c6038.exe

  • Size

    239KB

  • MD5

    3379ff3d41973e2e9ffa3e4a2ba3b2a0

  • SHA1

    ee6a34860cc88bff4ad4ffac514875751f4ae522

  • SHA256

    5d6216378288a42323449a10a8fc5cb03bbb0c7216b6c8c2f5866b63494c6038

  • SHA512

    b856cda3b64d10299e061838b609985f247dcb63b939a6cde7d9f080ec345fb80e230939e6efed354c8c86020cb8e5c26c8aa0e2b0d2c3c3c3048d58aded6302

  • SSDEEP

    3072:5tE2EWtoXCsvKcucuLHorEpbn3/3KziSHvVUbs2p+YnfEGXAOPxx+:5tEnWSCsGorEZiLHvqY2pzZXZC

Malware Config

Extracted

Family

raccoon

Botnet

eabc0de1c27eeddb6aaf18a4edd4635a

C2

http://94.142.138.177/

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d6216378288a42323449a10a8fc5cb03bbb0c7216b6c8c2f5866b63494c6038.exe
    "C:\Users\Admin\AppData\Local\Temp\5d6216378288a42323449a10a8fc5cb03bbb0c7216b6c8c2f5866b63494c6038.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:2852

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2472-55-0x0000000000090000-0x0000000000190000-memory.dmp

      Filesize

      1024KB

    • memory/2852-56-0x0000000000400000-0x0000000000423000-memory.dmp

      Filesize

      140KB

    • memory/2852-58-0x0000000000400000-0x0000000000423000-memory.dmp

      Filesize

      140KB

    • memory/2852-62-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

      Filesize

      4KB