Analysis

  • max time kernel
    157s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17/03/2024, 10:35

General

  • Target

    d0a8cb42c4e0709d80697689921ed8ab.exe

  • Size

    634KB

  • MD5

    d0a8cb42c4e0709d80697689921ed8ab

  • SHA1

    bc13f06b925338cc351ba1f44d1b27de10360ba1

  • SHA256

    35fc76dd32ea2678866d7aa9dcacd71093c79ef2578e413162a75615ade5e4dd

  • SHA512

    9a54e2b7bb061343881570945f9fe953574697eef49b52f79623ac565bbcf65549731519dd7918103bc39d7fbbad6b2f87dc56eb46041bba92968490d6d3f14a

  • SSDEEP

    12288:8IQ4XNM31bJIAbG4gDSghtId8GXPQSxT3k5h6r/kjPIwGAZkj:8teNM3IAbG4gD5h6yGXPLl0ireIwRZkj

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

1ff78aeef2c0f62b7e4dc0223a6b2d818b6965e5

Attributes
  • url4cnc

    https://telete.in/pussyluckystart

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0a8cb42c4e0709d80697689921ed8ab.exe
    "C:\Users\Admin\AppData\Local\Temp\d0a8cb42c4e0709d80697689921ed8ab.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\d0a8cb42c4e0709d80697689921ed8ab.exe
      C:\Users\Admin\AppData\Local\Temp\d0a8cb42c4e0709d80697689921ed8ab.exe
      2⤵
      • Modifies system certificate store
      PID:2548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2548-4-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/2548-6-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/2548-8-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/3068-1-0x0000000074000000-0x00000000746EE000-memory.dmp

    Filesize

    6.9MB

  • memory/3068-0-0x0000000000AE0000-0x0000000000B82000-memory.dmp

    Filesize

    648KB

  • memory/3068-2-0x00000000049C0000-0x0000000004A00000-memory.dmp

    Filesize

    256KB

  • memory/3068-3-0x0000000000560000-0x0000000000586000-memory.dmp

    Filesize

    152KB

  • memory/3068-7-0x0000000074000000-0x00000000746EE000-memory.dmp

    Filesize

    6.9MB