Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2024 10:30

General

  • Target

    50516ba042ed1aaae22e56c6507c2bfb.exe

  • Size

    2.7MB

  • MD5

    50516ba042ed1aaae22e56c6507c2bfb

  • SHA1

    a462d0473733f518807bd380d9468eb94321abb6

  • SHA256

    85ab17e1b22b87b9aa6058da5a239f41efb41f6e12f25c380508c636053e4975

  • SHA512

    8a5ccc941e3cc4793651e0ba1e2775cc9f6782235eee32854b7be961dbc44c3d9e260e5c17c9c0224a2a2e441dc6a26014b3fe8cc21716d7e4d17be476eb9ce8

  • SSDEEP

    49152:pr9V00000000000000000000000000l1zILnkoyQ:pBV00000000000000000000000000Un7

Malware Config

Extracted

Family

raccoon

Botnet

b57b0b81a0c25a76ce0260ff30d839aed6f62158

Attributes
  • url4cnc

    https://telete.in/hubabuccpower

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1240
    • C:\Users\Admin\AppData\Local\Temp\50516ba042ed1aaae22e56c6507c2bfb.exe
      "C:\Users\Admin\AppData\Local\Temp\50516ba042ed1aaae22e56c6507c2bfb.exe"
      2⤵
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1080

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1080-0-0x0000000000400000-0x00000000006B4000-memory.dmp
    Filesize

    2.7MB

  • memory/1080-1-0x0000000001DE0000-0x0000000001E5B000-memory.dmp
    Filesize

    492KB

  • memory/1080-2-0x000000007765F000-0x0000000077660000-memory.dmp
    Filesize

    4KB

  • memory/1080-3-0x0000000000400000-0x00000000006B4000-memory.dmp
    Filesize

    2.7MB

  • memory/1080-4-0x0000000001DE0000-0x0000000001E5B000-memory.dmp
    Filesize

    492KB

  • memory/1080-5-0x0000000001E60000-0x0000000001FE0000-memory.dmp
    Filesize

    1.5MB

  • memory/1080-10-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/1080-8-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/1080-11-0x00000000020D0000-0x0000000002162000-memory.dmp
    Filesize

    584KB

  • memory/1080-9-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/1240-7-0x00000000029E0000-0x00000000029E1000-memory.dmp
    Filesize

    4KB

  • memory/1240-6-0x00000000029E0000-0x00000000029E1000-memory.dmp
    Filesize

    4KB