Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 04:01

General

  • Target

    5288023466d3fb96b19334b2518118f5.exe

  • Size

    531KB

  • MD5

    5288023466d3fb96b19334b2518118f5

  • SHA1

    0411581d274e8dd02cdafe912d43b6df59f0ce0b

  • SHA256

    983dfa8c2d0b3504397327fcfa783e96e39538d0a8496b9ee912c18210adbe5b

  • SHA512

    c260a7dee278e2447df63575a833cd4a6e8db4eb5f81f40ce0622308f832cc75afb68d96b9e4078b878e2f2eb063aa2f35ce7760ecd15f2d61bbf9e6a2806c65

  • SSDEEP

    12288:ah77hp/a2CBWQ3gnVZd3OOm9Fd/rL2qsdG+hB+/e:ehpZCBWQQnVZNOT9F5mG+h8/e

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

92be0387873e54dd629b9bfa972c3a9a88e6726c

Attributes
  • url4cnc

    https://t.me/gishsunsetman

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5288023466d3fb96b19334b2518118f5.exe
    "C:\Users\Admin\AppData\Local\Temp\5288023466d3fb96b19334b2518118f5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\5288023466d3fb96b19334b2518118f5.exe
      C:\Users\Admin\AppData\Local\Temp\5288023466d3fb96b19334b2518118f5.exe
      2⤵
        PID:2920

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1104-0-0x0000000001370000-0x00000000013F8000-memory.dmp
      Filesize

      544KB

    • memory/1104-1-0x0000000074260000-0x000000007494E000-memory.dmp
      Filesize

      6.9MB

    • memory/1104-2-0x0000000000BA0000-0x0000000000BE0000-memory.dmp
      Filesize

      256KB

    • memory/1104-3-0x00000000004B0000-0x00000000004D0000-memory.dmp
      Filesize

      128KB

    • memory/1104-6-0x0000000074260000-0x000000007494E000-memory.dmp
      Filesize

      6.9MB

    • memory/2920-4-0x0000000000400000-0x0000000000495000-memory.dmp
      Filesize

      596KB

    • memory/2920-7-0x0000000000400000-0x0000000000495000-memory.dmp
      Filesize

      596KB

    • memory/2920-8-0x0000000000400000-0x0000000000495000-memory.dmp
      Filesize

      596KB

    • memory/2920-9-0x0000000000400000-0x0000000000495000-memory.dmp
      Filesize

      596KB