Analysis

  • max time kernel
    194s
  • max time network
    202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 17:54

General

  • Target

    b1788e59088524a1dc3b6e6f5c8a3d5ea7ee5387ae8d5aedfacd45ea972f2173.exe

  • Size

    528KB

  • MD5

    80fb720b6fd00d75afe77542f8083374

  • SHA1

    7bb97373092e56e1c4f9fc471318ec437fbbdada

  • SHA256

    b1788e59088524a1dc3b6e6f5c8a3d5ea7ee5387ae8d5aedfacd45ea972f2173

  • SHA512

    30da5c17fcf75520520900631cf4544b2e551c92953362ac55130591847bbfc5a2ebcf905c5e9b230052a5e43de27afc592e3a5f7f28b59fa40c5a8dde1e4e3a

  • SSDEEP

    12288:RvehCEBySMLLf8bzojhhs7zAQglpw8H8NmS5cUuQojz:RvasSMLSo9hsHIo8HAl5cz

Malware Config

Extracted

Family

raccoon

Version

1.7.2

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer payload 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1788e59088524a1dc3b6e6f5c8a3d5ea7ee5387ae8d5aedfacd45ea972f2173.exe
    "C:\Users\Admin\AppData\Local\Temp\b1788e59088524a1dc3b6e6f5c8a3d5ea7ee5387ae8d5aedfacd45ea972f2173.exe"
    1⤵
      PID:1972

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1972-132-0x0000000000B53000-0x0000000000BA3000-memory.dmp
      Filesize

      320KB

    • memory/1972-133-0x0000000000960000-0x00000000009F2000-memory.dmp
      Filesize

      584KB

    • memory/1972-134-0x0000000000400000-0x000000000087D000-memory.dmp
      Filesize

      4.5MB

    • memory/1972-135-0x0000000000960000-0x00000000009F2000-memory.dmp
      Filesize

      584KB

    • memory/1972-136-0x0000000000B53000-0x0000000000BA3000-memory.dmp
      Filesize

      320KB