Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16/03/2024, 11:25

General

  • Target

    cdf1d36e5d566314e0f5f09b5bd32845.exe

  • Size

    487KB

  • MD5

    cdf1d36e5d566314e0f5f09b5bd32845

  • SHA1

    cc31a7ff37220a8e715450cb8a857be907c44d0d

  • SHA256

    4507bfc9e523a0d650c1db2ab088af56de093bde9af54687deeaebe4a3e014c1

  • SHA512

    8c3a7de502efed9372396be6386d4166a396411a3748094d42c67c3c55c2d61308ad8239db7e80a23ec2b52d1bf9ee43ad2d3fe87d67a079c1298d6a847273fd

  • SSDEEP

    12288:gDCBS+Tf513C//CVgG56h+PCQXNQCYM5muZOb:gQ33C//C+gPC9M5muZOb

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

b19ab3b3bd39b9aebee9d40611a5758426085c48

Attributes
  • url4cnc

    https://telete.in/indochipropertw

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cdf1d36e5d566314e0f5f09b5bd32845.exe
    "C:\Users\Admin\AppData\Local\Temp\cdf1d36e5d566314e0f5f09b5bd32845.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\cdf1d36e5d566314e0f5f09b5bd32845.exe
      C:\Users\Admin\AppData\Local\Temp\cdf1d36e5d566314e0f5f09b5bd32845.exe
      2⤵
        PID:2672
      • C:\Users\Admin\AppData\Local\Temp\cdf1d36e5d566314e0f5f09b5bd32845.exe
        C:\Users\Admin\AppData\Local\Temp\cdf1d36e5d566314e0f5f09b5bd32845.exe
        2⤵
          PID:2676
        • C:\Users\Admin\AppData\Local\Temp\cdf1d36e5d566314e0f5f09b5bd32845.exe
          C:\Users\Admin\AppData\Local\Temp\cdf1d36e5d566314e0f5f09b5bd32845.exe
          2⤵
          • Modifies system certificate store
          PID:2680

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2168-0-0x0000000000030000-0x00000000000AE000-memory.dmp

        Filesize

        504KB

      • memory/2168-1-0x00000000743E0000-0x0000000074ACE000-memory.dmp

        Filesize

        6.9MB

      • memory/2168-2-0x0000000004C80000-0x0000000004CC0000-memory.dmp

        Filesize

        256KB

      • memory/2168-3-0x0000000000340000-0x000000000034C000-memory.dmp

        Filesize

        48KB

      • memory/2168-6-0x00000000743E0000-0x0000000074ACE000-memory.dmp

        Filesize

        6.9MB

      • memory/2680-4-0x0000000000400000-0x0000000000495000-memory.dmp

        Filesize

        596KB

      • memory/2680-7-0x0000000000400000-0x0000000000495000-memory.dmp

        Filesize

        596KB

      • memory/2680-8-0x0000000000400000-0x0000000000495000-memory.dmp

        Filesize

        596KB

      • memory/2680-9-0x0000000000400000-0x0000000000495000-memory.dmp

        Filesize

        596KB