Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/03/2024, 18:36

General

  • Target

    d43a84644800b0c4895b5a632e4f2fc9.exe

  • Size

    1.4MB

  • MD5

    d43a84644800b0c4895b5a632e4f2fc9

  • SHA1

    7d737500abf0e282b6d3787af155595e9ca698e0

  • SHA256

    0f128bf1457f6483c13dd8bd644d91b1bf7959fb5063b06d6f7d03a5b9df2eed

  • SHA512

    cd7f0f8bd1ca03f5266eda71bcaa13b5199dbc910dbf99f963c3f5f9192449c7ed7c9de7bd19d50643609c50627780340c2037d542b482ebc939c4c51fdb322d

  • SSDEEP

    24576:hWgNt0p7EXmlr0cEOLZ8rwkR8PYiT6oguY7cRV9FYr1GbfLqN:7CRE2/VLZ4ncRVhfmN

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

22b0138467291ef5318d3fae09ecd482e5ca2676

Attributes
  • url4cnc

    https://telete.in/forkmaster123

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d43a84644800b0c4895b5a632e4f2fc9.exe
    "C:\Users\Admin\AppData\Local\Temp\d43a84644800b0c4895b5a632e4f2fc9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\d43a84644800b0c4895b5a632e4f2fc9.exe
      "C:\Users\Admin\AppData\Local\Temp\d43a84644800b0c4895b5a632e4f2fc9.exe"
      2⤵
        PID:3376

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1688-8-0x0000000074E90000-0x0000000075640000-memory.dmp

      Filesize

      7.7MB

    • memory/1688-9-0x0000000005850000-0x0000000005860000-memory.dmp

      Filesize

      64KB

    • memory/1688-2-0x0000000005E30000-0x00000000063D4000-memory.dmp

      Filesize

      5.6MB

    • memory/1688-3-0x0000000005880000-0x0000000005912000-memory.dmp

      Filesize

      584KB

    • memory/1688-4-0x0000000005850000-0x0000000005860000-memory.dmp

      Filesize

      64KB

    • memory/1688-5-0x0000000005A40000-0x0000000005A4A000-memory.dmp

      Filesize

      40KB

    • memory/1688-6-0x0000000007370000-0x000000000740C000-memory.dmp

      Filesize

      624KB

    • memory/1688-7-0x0000000005C30000-0x0000000005C42000-memory.dmp

      Filesize

      72KB

    • memory/1688-1-0x0000000000D10000-0x0000000000E88000-memory.dmp

      Filesize

      1.5MB

    • memory/1688-10-0x00000000077C0000-0x00000000078A0000-memory.dmp

      Filesize

      896KB

    • memory/1688-0-0x0000000074E90000-0x0000000075640000-memory.dmp

      Filesize

      7.7MB

    • memory/1688-11-0x00000000072C0000-0x0000000007358000-memory.dmp

      Filesize

      608KB

    • memory/1688-16-0x0000000074E90000-0x0000000075640000-memory.dmp

      Filesize

      7.7MB

    • memory/3376-14-0x0000000000400000-0x0000000000495000-memory.dmp

      Filesize

      596KB

    • memory/3376-15-0x0000000000400000-0x0000000000495000-memory.dmp

      Filesize

      596KB

    • memory/3376-12-0x0000000000400000-0x0000000000495000-memory.dmp

      Filesize

      596KB

    • memory/3376-17-0x0000000000400000-0x0000000000495000-memory.dmp

      Filesize

      596KB