Analysis

  • max time kernel
    55s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    17-02-2023 01:31

General

  • Target

    9bde3fb84d45960c4bb648cbb6fba7a174d0cddaf474a2921fec9033948d5c68.exe

  • Size

    382KB

  • MD5

    ad1ee73c44779dcd533678921ef098d8

  • SHA1

    8fba04ad8405113fb64174427bb93522963f8297

  • SHA256

    9bde3fb84d45960c4bb648cbb6fba7a174d0cddaf474a2921fec9033948d5c68

  • SHA512

    48d49dc4c35e284d81b6a1d2fc14cb3a11088182ccd520d49d96a66840b9988fb1952fc8cc4f3a513a2dcd8192f0c49a87e8ed5f31c99c6f365282c37ccf69fa

  • SSDEEP

    6144:OYReOJvNNxGvxMhI1zQcLfb/N7Qp0eMdkTINZt5:O0Dcx8IdQcLbN7Q7Mdk

Malware Config

Extracted

Family

raccoon

Botnet

d87b51d1771107cfddb7c7acd7727950

C2

http://195.211.96.217/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bde3fb84d45960c4bb648cbb6fba7a174d0cddaf474a2921fec9033948d5c68.exe
    "C:\Users\Admin\AppData\Local\Temp\9bde3fb84d45960c4bb648cbb6fba7a174d0cddaf474a2921fec9033948d5c68.exe"
    1⤵
      PID:1160

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1160-54-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
      Filesize

      8KB

    • memory/1160-55-0x000000000030D000-0x0000000000323000-memory.dmp
      Filesize

      88KB

    • memory/1160-56-0x00000000001B0000-0x00000000001C0000-memory.dmp
      Filesize

      64KB

    • memory/1160-57-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/1160-58-0x000000000030D000-0x0000000000323000-memory.dmp
      Filesize

      88KB