Analysis

  • max time kernel
    53s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2023 08:11

General

  • Target

    b6e4d270c1b21a976b44afb1b953dd40.exe

  • Size

    272KB

  • MD5

    b6e4d270c1b21a976b44afb1b953dd40

  • SHA1

    adbb688191055585782014d3ee907a38651968a1

  • SHA256

    17c0d5648287b4e09ecbe801099da44d46d6316c33adafd232e31afb1e7d62ce

  • SHA512

    de4014d700cda1effe9782abb3264e328fb4da7b537b7752f082a99f079b556d0b303eca962cfd59c0f864b935a58382597f8b8cf65f37361e2881f853cf7f78

  • SSDEEP

    3072:hX3QRrFI6eGFb5KU/OyUq/UKyvI0ya0cjC5MTpl2yYx1mdYqt4qndE8SUlutGm:FCrZFBUCYIMjCyplpy17kLdKt

Malware Config

Extracted

Family

raccoon

Botnet

d87b51d1771107cfddb7c7acd7727950

C2

http://37.1.208.22/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6e4d270c1b21a976b44afb1b953dd40.exe
    "C:\Users\Admin\AppData\Local\Temp\b6e4d270c1b21a976b44afb1b953dd40.exe"
    1⤵
      PID:1160

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1160-54-0x00000000757E1000-0x00000000757E3000-memory.dmp
      Filesize

      8KB

    • memory/1160-55-0x0000000002D7D000-0x0000000002D8E000-memory.dmp
      Filesize

      68KB

    • memory/1160-56-0x0000000000220000-0x0000000000230000-memory.dmp
      Filesize

      64KB

    • memory/1160-57-0x0000000000400000-0x0000000002BAB000-memory.dmp
      Filesize

      39.7MB

    • memory/1160-58-0x0000000002D7D000-0x0000000002D8E000-memory.dmp
      Filesize

      68KB