Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12/03/2024, 13:53

General

  • Target

    c3886975ff903f64ce62670a98c31638.exe

  • Size

    1.4MB

  • MD5

    c3886975ff903f64ce62670a98c31638

  • SHA1

    fdd6669b1de212e0641dbacdc370be05f93a1b6c

  • SHA256

    e861a034e8de4c72d7087a5d86848bf2b7ce0285e51a3f443746f493aaf68308

  • SHA512

    12fa1340042cd29b2aa558d79f157c80ba657bcf7e50642c206f314fea7dee216046ceee941327c39fc29f53e0ca8c94143ef048865e07b6021e100a9b15c7a5

  • SSDEEP

    24576:9CPxN3/bIWVmfw+iKZNVLJhXT+fQl+JnkV6qjnPMqbAA:Qn3/bfVmfw+iAJcfQl+mP/

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

6c8529645e657d45f7bbccc3dda99beb45edd413

Attributes
  • url4cnc

    https://telete.in/too0l12y

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3886975ff903f64ce62670a98c31638.exe
    "C:\Users\Admin\AppData\Local\Temp\c3886975ff903f64ce62670a98c31638.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Users\Admin\AppData\Local\Temp\c3886975ff903f64ce62670a98c31638.exe
      "C:\Users\Admin\AppData\Local\Temp\c3886975ff903f64ce62670a98c31638.exe"
      2⤵
      • Modifies system certificate store
      PID:500

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/500-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/500-12-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/500-20-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/500-9-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/500-19-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/500-17-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/500-15-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/500-8-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/500-11-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/500-10-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/1296-3-0x0000000000360000-0x0000000000376000-memory.dmp

    Filesize

    88KB

  • memory/1296-0-0x00000000011C0000-0x000000000132C000-memory.dmp

    Filesize

    1.4MB

  • memory/1296-1-0x0000000074950000-0x000000007503E000-memory.dmp

    Filesize

    6.9MB

  • memory/1296-7-0x0000000001100000-0x0000000001198000-memory.dmp

    Filesize

    608KB

  • memory/1296-6-0x00000000056C0000-0x00000000057B0000-memory.dmp

    Filesize

    960KB

  • memory/1296-5-0x0000000004E70000-0x0000000004EB0000-memory.dmp

    Filesize

    256KB

  • memory/1296-18-0x0000000074950000-0x000000007503E000-memory.dmp

    Filesize

    6.9MB

  • memory/1296-4-0x0000000074950000-0x000000007503E000-memory.dmp

    Filesize

    6.9MB

  • memory/1296-2-0x0000000004E70000-0x0000000004EB0000-memory.dmp

    Filesize

    256KB