Analysis

  • max time kernel
    283s
  • max time network
    383s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 16:17

General

  • Target

    e67cc9b8c5f4800335670fd839ff15d87712cc297f771a77d723ee6e06167d65.exe

  • Size

    394KB

  • MD5

    b1ceead8283b2e176d390e9af240d7f4

  • SHA1

    fb44604b4123b72674f36f76210a9bee600c3144

  • SHA256

    e67cc9b8c5f4800335670fd839ff15d87712cc297f771a77d723ee6e06167d65

  • SHA512

    1a2881ca19b3658660d6761a267409594b6a58c637663e76f2f581f21246282f160f6811b2a4f356a6ce1ae7288f5b58735cce79040bef3c58613a039bdec5cc

  • SSDEEP

    6144:QmLrXFqBSa/8aiPl5JXt1SDMt2a97/vAbYbKzZLghufN4lf2JG3FE3Juk4/pUwJ8:vnXFeSTFhdgYtZX52ZLsuF4sKFEMJiR

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer payload 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e67cc9b8c5f4800335670fd839ff15d87712cc297f771a77d723ee6e06167d65.exe
    "C:\Users\Admin\AppData\Local\Temp\e67cc9b8c5f4800335670fd839ff15d87712cc297f771a77d723ee6e06167d65.exe"
    1⤵
      PID:1488

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1488-54-0x0000000000639000-0x0000000000689000-memory.dmp
      Filesize

      320KB

    • memory/1488-55-0x0000000075531000-0x0000000075533000-memory.dmp
      Filesize

      8KB

    • memory/1488-56-0x0000000000639000-0x0000000000689000-memory.dmp
      Filesize

      320KB

    • memory/1488-57-0x0000000000340000-0x00000000003D2000-memory.dmp
      Filesize

      584KB

    • memory/1488-58-0x0000000000400000-0x000000000050D000-memory.dmp
      Filesize

      1.1MB