Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 14:16

General

  • Target

    039f50335a9301b22bae7dee09e4669a86f77639d78734d264111ba0ae444abd.exe

  • Size

    400KB

  • MD5

    212304eb98101ce27343865a908930d4

  • SHA1

    99677bd0d528d4c16487cb50537a52273f686050

  • SHA256

    039f50335a9301b22bae7dee09e4669a86f77639d78734d264111ba0ae444abd

  • SHA512

    3d4c7d2ba304fb1acba8e2be2f48f25e482aa764623143415e753460d416541c271f2ad4c10eea73e3e0e2df5a49f16cc926fa2ee666d2f45290253bfce42a94

  • SSDEEP

    6144:s3aR7Pq9ZFwIv/cBtKNa0ZiGv27KCoTdIL4EZxRZ9NHgFZWdhjHw5tiC9mALOJ53:2m8vitoa0K7KCoRUZxjUZWvWl93OJjt

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer payload 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\039f50335a9301b22bae7dee09e4669a86f77639d78734d264111ba0ae444abd.exe
    "C:\Users\Admin\AppData\Local\Temp\039f50335a9301b22bae7dee09e4669a86f77639d78734d264111ba0ae444abd.exe"
    1⤵
      PID:1796

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1796-54-0x0000000002D39000-0x0000000002D89000-memory.dmp
      Filesize

      320KB

    • memory/1796-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
      Filesize

      8KB

    • memory/1796-56-0x0000000002D39000-0x0000000002D89000-memory.dmp
      Filesize

      320KB

    • memory/1796-57-0x0000000002BE0000-0x0000000002C72000-memory.dmp
      Filesize

      584KB

    • memory/1796-58-0x0000000000400000-0x0000000002BDB000-memory.dmp
      Filesize

      39.9MB