Analysis

  • max time kernel
    309s
  • max time network
    318s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-03-2023 22:31

General

  • Target

    6423cea1a599576d632e8eae732b6f793908c58a45019aeed428907020bc0a3a.exe

  • Size

    732.7MB

  • MD5

    494ea28bf8243f9dc7b93fced9f4a388

  • SHA1

    cfa0518b4f82ee22525673d94b4bfc5df61ed59f

  • SHA256

    6423cea1a599576d632e8eae732b6f793908c58a45019aeed428907020bc0a3a

  • SHA512

    7ab25192306d19a8bac50b7c80bb4c46b8362d98032551c63b7e99bb9ef47fcdaf95d6c569524eb6e77d00a3dc71e18493b3534a43a9536a9fb35921e1319676

  • SSDEEP

    393216:OX520KzlIOxqMMB8PnXDU3T6XCkR0XCbivMNt:W8RJIkqlBQu6XCkRhbN

Malware Config

Extracted

Family

raccoon

Botnet

540b1db0b12b23e63e6942952aa03e47

C2

http://37.220.87.66/

http://77.73.134.0/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6423cea1a599576d632e8eae732b6f793908c58a45019aeed428907020bc0a3a.exe
    "C:\Users\Admin\AppData\Local\Temp\6423cea1a599576d632e8eae732b6f793908c58a45019aeed428907020bc0a3a.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2288

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2288-121-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/2288-122-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/2288-123-0x0000000000400000-0x0000000001A95000-memory.dmp
    Filesize

    22.6MB