Analysis

  • max time kernel
    151s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-05-2022 12:00

General

  • Target

    2f30b23b72722f0b7af7ba50644f1446f3143a09282acbe31ee170487d758378.exe

  • Size

    389KB

  • MD5

    4b0b1948b1363ebbc213fbfa5d2a16b8

  • SHA1

    f5893410b18a390125db63e53b6b75340e605881

  • SHA256

    2f30b23b72722f0b7af7ba50644f1446f3143a09282acbe31ee170487d758378

  • SHA512

    835753346a9f9b4bb55dad4d80f04ac3431299603d62a4ba2e45375f262b3d85efd52542593085e92adc304e39f7be3dd7950fe3a8caebd24dc3011c4ef5defb

Malware Config

Extracted

Family

raccoon

Botnet

42069a99036f7acbe85c9bc67fe3207cd01fb3fc

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f30b23b72722f0b7af7ba50644f1446f3143a09282acbe31ee170487d758378.exe
    "C:\Users\Admin\AppData\Local\Temp\2f30b23b72722f0b7af7ba50644f1446f3143a09282acbe31ee170487d758378.exe"
    1⤵
      PID:1912

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1912-55-0x0000000075F61000-0x0000000075F63000-memory.dmp
      Filesize

      8KB

    • memory/1912-56-0x0000000000230000-0x0000000000330000-memory.dmp
      Filesize

      1024KB

    • memory/1912-57-0x0000000000FC0000-0x0000000001050000-memory.dmp
      Filesize

      576KB

    • memory/1912-58-0x0000000000400000-0x0000000000FBE000-memory.dmp
      Filesize

      11.7MB