Analysis

  • max time kernel
    54s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2023 03:16

General

  • Target

    a8182047d70e101a8e6712145671bc19.exe

  • Size

    300KB

  • MD5

    a8182047d70e101a8e6712145671bc19

  • SHA1

    97236aae0248ed34548eba40d329c0ea746cf08f

  • SHA256

    31b3cb808ecb27ea14c16a8590439203bbd2815ae3c63d6e1214d470a58d02f1

  • SHA512

    58e0a4a4ce1daf388b0f15315e4e3e258fc773d230e71d9d270433d554ddf85c0d4f97a17a308f87c99fbf1857841a0f8745acbfd35ccb17a108220091057111

  • SSDEEP

    3072:+4XMfLhc8PcS5C7kz0KJvX7WSGxVhTvl/zoj2PLxgC9IXfWHgq7XmXRNU0BJ1:fMfLhhPcF/KBWSGtJzpKf+Bt0BJ

Malware Config

Extracted

Family

raccoon

Botnet

d87b51d1771107cfddb7c7acd7727950

C2

http://195.133.40.221/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8182047d70e101a8e6712145671bc19.exe
    "C:\Users\Admin\AppData\Local\Temp\a8182047d70e101a8e6712145671bc19.exe"
    1⤵
      PID:1792

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1792-54-0x0000000075C41000-0x0000000075C43000-memory.dmp
      Filesize

      8KB

    • memory/1792-55-0x0000000002E2B000-0x0000000002E41000-memory.dmp
      Filesize

      88KB

    • memory/1792-56-0x0000000000220000-0x0000000000230000-memory.dmp
      Filesize

      64KB

    • memory/1792-57-0x0000000000400000-0x0000000002C3D000-memory.dmp
      Filesize

      40.2MB

    • memory/1792-58-0x0000000002E2B000-0x0000000002E41000-memory.dmp
      Filesize

      88KB