Resubmissions

16-06-2024 18:38

240616-w93a1ascnf 10

16-06-2024 07:39

240616-jg5jfayglk 10

Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 07:39

General

  • Target

    012e382049b88808e2d0b26e016dc189f608deea9b6cc993ce24a57c99dd93d1.exe

  • Size

    604KB

  • MD5

    03c5e639039fc1d30c92df7527e6e464

  • SHA1

    42af028d0e3255c97626b06ae262a34b46419772

  • SHA256

    012e382049b88808e2d0b26e016dc189f608deea9b6cc993ce24a57c99dd93d1

  • SHA512

    43e215724d8a91c09c8a4c3c23584f4d4f39d0278e28bc918ee82fdc96ec36eb5cfb8c03491b80045d9448c6c1a775aa236a852d62117810a87aef6d32b0b84e

  • SSDEEP

    12288:kwFVzgdn12PiuBWq5y6zLJ7M29SGMzmr:kAVgn+igWwVgXGMzy

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

c021300d0074689fde86c87568e215c582272721

Attributes
  • url4cnc

    https://tttttt.me/ch0koalpengold

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\012e382049b88808e2d0b26e016dc189f608deea9b6cc993ce24a57c99dd93d1.exe
    "C:\Users\Admin\AppData\Local\Temp\012e382049b88808e2d0b26e016dc189f608deea9b6cc993ce24a57c99dd93d1.exe"
    1⤵
    • Modifies system certificate store
    PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    25ba1d32aa66d837fdbf6a9b8cc01841

    SHA1

    d0093d6ea4a10d6808aedaa8907833aad1b86821

    SHA256

    8763abd271883a2564cdde51676de9d888fae6b3b9665fd68a0d1e3a62be79f5

    SHA512

    7a28b053e4a13415078cde56277f71947a0a44f92a1992535aea242a40fd3d08a3924a636efb589d9311224fd66cb0a3f2f38d42eff58c642b791397e83f272c

  • C:\Users\Admin\AppData\Local\Temp\Cab2648.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar26D7.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1932-1-0x00000000002B0000-0x00000000003B0000-memory.dmp
    Filesize

    1024KB

  • memory/1932-2-0x0000000000520000-0x00000000005B1000-memory.dmp
    Filesize

    580KB

  • memory/1932-3-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/1932-65-0x0000000000400000-0x00000000004AC000-memory.dmp
    Filesize

    688KB

  • memory/1932-67-0x00000000002B0000-0x00000000003B0000-memory.dmp
    Filesize

    1024KB

  • memory/1932-68-0x0000000000520000-0x00000000005B1000-memory.dmp
    Filesize

    580KB