Analysis

  • max time kernel
    82s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-03-2023 17:37

General

  • Target

    f5aeb35a24e38397b451a3b5a134c8b2.exe

  • Size

    19.6MB

  • MD5

    f5aeb35a24e38397b451a3b5a134c8b2

  • SHA1

    3dda93197d5874b33186e06c8352a2f635fc0b9a

  • SHA256

    3ba1ec1d96966a307f6c4257c853caa040b0407803cfebf0ab53fa6f2ba5a6a2

  • SHA512

    c1d1da1e3d54584a20c6f8d6204319b4f59e7ed8ed411c6c9d4b0906142bede2b0df501128e91a5f1a1eaece710da83f23efc8d8a04215c5e650b4b1abf2fdab

  • SSDEEP

    393216:OX520KzlIOxqMMB8PnXDU3T6XCkR0XCbivMNP:W8RJIkqlBQu6XCkRhbv

Malware Config

Extracted

Family

raccoon

Botnet

540b1db0b12b23e63e6942952aa03e47

C2

http://37.220.87.66/

http://77.73.134.0/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5aeb35a24e38397b451a3b5a134c8b2.exe
    "C:\Users\Admin\AppData\Local\Temp\f5aeb35a24e38397b451a3b5a134c8b2.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2012

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2012-133-0x0000000001C30000-0x0000000001C31000-memory.dmp
    Filesize

    4KB

  • memory/2012-134-0x0000000001C40000-0x0000000001C41000-memory.dmp
    Filesize

    4KB

  • memory/2012-135-0x0000000000400000-0x0000000001A95000-memory.dmp
    Filesize

    22.6MB