Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-09-2024 01:38

General

  • Target

    ca21d368d1f29efc9be3158e0bacbe66640dba8ed3cdf9ba9f6a485a2664cf05.exe

  • Size

    1.6MB

  • MD5

    1bff2e1095c5000b950c2f9bcde896e5

  • SHA1

    fc61d68aa844f8a3cf8e879ea0005c009560b306

  • SHA256

    ca21d368d1f29efc9be3158e0bacbe66640dba8ed3cdf9ba9f6a485a2664cf05

  • SHA512

    6339f59483fb86b402392171fc11ddaf27d805bec29cb088bb0efed1a1d29f7548a6151398344969486d02ba6e32155c0b58452570f0c031207e4eeabf01db0b

  • SSDEEP

    24576:3CGKLOvnkRd/WMqXqCb4VKMseaIuNCXmcPUHQCSIdf+ZkY0rHOmUK7DVqZ:3IsS/WMqXqWMdad3LhddEaHOfo

Malware Config

Extracted

Family

raccoon

Botnet

111a83bc76cd8d221f67303e6ef70a11

C2

http://192.153.57.177:80

Attributes
  • user_agent

    MrBidenNeverKnow

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca21d368d1f29efc9be3158e0bacbe66640dba8ed3cdf9ba9f6a485a2664cf05.exe
    "C:\Users\Admin\AppData\Local\Temp\ca21d368d1f29efc9be3158e0bacbe66640dba8ed3cdf9ba9f6a485a2664cf05.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:2992
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:3004

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2684-0-0x0000000074A1E000-0x0000000074A1F000-memory.dmp

      Filesize

      4KB

    • memory/2684-1-0x0000000000310000-0x00000000004B2000-memory.dmp

      Filesize

      1.6MB

    • memory/2684-2-0x0000000005190000-0x0000000005274000-memory.dmp

      Filesize

      912KB

    • memory/2684-3-0x00000000002C0000-0x00000000002E2000-memory.dmp

      Filesize

      136KB

    • memory/3004-6-0x0000000000400000-0x0000000000416000-memory.dmp

      Filesize

      88KB

    • memory/3004-8-0x0000000000400000-0x0000000000416000-memory.dmp

      Filesize

      88KB

    • memory/3004-13-0x0000000000400000-0x0000000000416000-memory.dmp

      Filesize

      88KB

    • memory/3004-4-0x0000000000400000-0x0000000000416000-memory.dmp

      Filesize

      88KB

    • memory/3004-16-0x0000000000400000-0x0000000000416000-memory.dmp

      Filesize

      88KB

    • memory/3004-15-0x0000000000400000-0x0000000000416000-memory.dmp

      Filesize

      88KB

    • memory/3004-12-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

      Filesize

      4KB

    • memory/3004-10-0x0000000000400000-0x0000000000416000-memory.dmp

      Filesize

      88KB

    • memory/3004-17-0x0000000000400000-0x0000000000416000-memory.dmp

      Filesize

      88KB