Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-04-2024 08:44

General

  • Target

    a.exe

  • Size

    604KB

  • MD5

    03c5e639039fc1d30c92df7527e6e464

  • SHA1

    42af028d0e3255c97626b06ae262a34b46419772

  • SHA256

    012e382049b88808e2d0b26e016dc189f608deea9b6cc993ce24a57c99dd93d1

  • SHA512

    43e215724d8a91c09c8a4c3c23584f4d4f39d0278e28bc918ee82fdc96ec36eb5cfb8c03491b80045d9448c6c1a775aa236a852d62117810a87aef6d32b0b84e

  • SSDEEP

    12288:kwFVzgdn12PiuBWq5y6zLJ7M29SGMzmr:kAVgn+igWwVgXGMzy

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

c021300d0074689fde86c87568e215c582272721

Attributes
  • url4cnc

    https://tttttt.me/ch0koalpengold

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a.exe
    "C:\Users\Admin\AppData\Local\Temp\a.exe"
    1⤵
    • Modifies system certificate store
    PID:2736
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:1620
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      1⤵
        PID:1460

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        f163a054fbbcaf049c7d1b41c4c1618e

        SHA1

        cffa8fb351d68ce05e47290b31523101941af737

        SHA256

        a83da405a37db669b480e2576f3c1fd4e8403532f546f0fe8e6e4a5e4dbb47fe

        SHA512

        37c44e355fec2463be4d2ba109d89888c1f966b316dec5226ec176754ff5e89cfaf215511e5ec634f3531c925437c9641446efee6a69aa14ec7ecaeef0438134

      • C:\Users\Admin\AppData\Local\Temp\Cab7E94.tmp

        Filesize

        65KB

        MD5

        ac05d27423a85adc1622c714f2cb6184

        SHA1

        b0fe2b1abddb97837ea0195be70ab2ff14d43198

        SHA256

        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

        SHA512

        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

      • C:\Users\Admin\AppData\Local\Temp\Tar7FD3.tmp

        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • memory/2736-1-0x00000000005F0000-0x00000000006F0000-memory.dmp

        Filesize

        1024KB

      • memory/2736-2-0x0000000000220000-0x00000000002B1000-memory.dmp

        Filesize

        580KB

      • memory/2736-3-0x0000000000400000-0x00000000004AC000-memory.dmp

        Filesize

        688KB

      • memory/2736-70-0x0000000000400000-0x00000000004AC000-memory.dmp

        Filesize

        688KB

      • memory/2736-72-0x00000000005F0000-0x00000000006F0000-memory.dmp

        Filesize

        1024KB

      • memory/2736-73-0x0000000000220000-0x00000000002B1000-memory.dmp

        Filesize

        580KB