Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2024 21:38

General

  • Target

    mixsix_20210808-081411.exe

  • Size

    843KB

  • MD5

    c46bc8453f429ca0bb33cb9d08982873

  • SHA1

    093a1e775be814d24bcaba7422d4ef6685edec0d

  • SHA256

    abcdce434d8b3a78ab1daadd366951434715cb5446be2fb08ca18f9b227ed80f

  • SHA512

    62561d0679d23884de01bfad56efad8575c23ac831d2a76325d630f9968c8e470bd9dafe13e1f380ee4b3a434c16d1c603c8c67111ddad7f5e719a233c18a03d

  • SSDEEP

    12288:x90L3Iiv1t294X2au5Agw/gvIu4QN0i/mTanrPF53A9+oyKv1AhzPRrY:x90rudu3Q0KEgU7yC1AhzZY

Malware Config

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 2 IoCs
  • Raccoon family
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\mixsix_20210808-081411.exe
    "C:\Users\Admin\AppData\Local\Temp\mixsix_20210808-081411.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Users\Admin\AppData\Local\Temp\mixsix_20210808-081411.exe
      "C:\Users\Admin\AppData\Local\Temp\mixsix_20210808-081411.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2672-15-0x0000000000400000-0x00000000008DF000-memory.dmp

    Filesize

    4.9MB

  • memory/2672-25-0x0000000000400000-0x00000000008DF000-memory.dmp

    Filesize

    4.9MB

  • memory/2672-23-0x0000000000400000-0x00000000008DF000-memory.dmp

    Filesize

    4.9MB

  • memory/2672-22-0x0000000000400000-0x00000000008DF000-memory.dmp

    Filesize

    4.9MB

  • memory/2672-21-0x0000000000400000-0x00000000008DF000-memory.dmp

    Filesize

    4.9MB

  • memory/2672-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2672-13-0x0000000000400000-0x00000000008DF000-memory.dmp

    Filesize

    4.9MB

  • memory/2828-5-0x0000000000400000-0x0000000002D09000-memory.dmp

    Filesize

    41.0MB

  • memory/2828-10-0x0000000000400000-0x0000000002D09000-memory.dmp

    Filesize

    41.0MB

  • memory/2828-19-0x0000000002D10000-0x0000000002DB7000-memory.dmp

    Filesize

    668KB

  • memory/2828-18-0x00000000046B0000-0x0000000004768000-memory.dmp

    Filesize

    736KB

  • memory/2828-20-0x0000000000400000-0x0000000002D09000-memory.dmp

    Filesize

    41.0MB

  • memory/2828-8-0x0000000000400000-0x0000000002D09000-memory.dmp

    Filesize

    41.0MB

  • memory/2828-7-0x0000000000400000-0x0000000002D09000-memory.dmp

    Filesize

    41.0MB

  • memory/2828-0-0x0000000002D10000-0x0000000002DB7000-memory.dmp

    Filesize

    668KB

  • memory/2828-4-0x0000000000400000-0x0000000000920000-memory.dmp

    Filesize

    5.1MB

  • memory/2828-3-0x0000000000230000-0x00000000002BA000-memory.dmp

    Filesize

    552KB

  • memory/2828-2-0x00000000046B0000-0x0000000004768000-memory.dmp

    Filesize

    736KB

  • memory/2828-24-0x0000000000400000-0x0000000000920000-memory.dmp

    Filesize

    5.1MB

  • memory/2828-1-0x0000000002D10000-0x0000000002DB7000-memory.dmp

    Filesize

    668KB