Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2024 17:10

General

  • Target

    5707ddada5b7ea6bef434cd294fa12e1.exe

  • Size

    1.3MB

  • MD5

    5707ddada5b7ea6bef434cd294fa12e1

  • SHA1

    45bb285a597b30e100ed4b15d96a29d718697e5e

  • SHA256

    85205aa3ad824b5172d5da841d253c3a54aff5d00eb2c208029e9453008f132c

  • SHA512

    91cbdbf8da7e4e34de45a99359bdc321a66d6646ed14a1042346824c8daa6237281eff3b00fd162009c5e3204e5a7cd3b944f05e18b7f9066d0f9dd16b56bf13

  • SSDEEP

    12288:N6rSzjXEcnSULhiyvAt/rLpd6x4UcGcDEEsDHGZuWS9OcUrFv3cO927NIjybs1GJ:HXEcn3LsIyLc91IE

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

471c70de3b4f9e4d493e418d1f60a90659057de0

Attributes
  • url4cnc

    https://telete.in/p1rosto100xx

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5707ddada5b7ea6bef434cd294fa12e1.exe
    "C:\Users\Admin\AppData\Local\Temp\5707ddada5b7ea6bef434cd294fa12e1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\5707ddada5b7ea6bef434cd294fa12e1.exe
      C:\Users\Admin\AppData\Local\Temp\5707ddada5b7ea6bef434cd294fa12e1.exe
      2⤵
      • Modifies system certificate store
      PID:2696

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1056-1-0x0000000074BF0000-0x00000000752DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1056-0-0x0000000000B30000-0x0000000000C8A000-memory.dmp
    Filesize

    1.4MB

  • memory/1056-2-0x0000000004980000-0x00000000049C0000-memory.dmp
    Filesize

    256KB

  • memory/1056-3-0x0000000002090000-0x00000000020B6000-memory.dmp
    Filesize

    152KB

  • memory/1056-7-0x0000000074BF0000-0x00000000752DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2696-4-0x0000000000400000-0x0000000000495000-memory.dmp
    Filesize

    596KB

  • memory/2696-6-0x0000000000400000-0x0000000000495000-memory.dmp
    Filesize

    596KB

  • memory/2696-8-0x0000000000400000-0x0000000000495000-memory.dmp
    Filesize

    596KB