Analysis

  • max time kernel
    149s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 22:40

General

  • Target

    40f0b289f891cb545aae968186cc8977.exe

  • Size

    490KB

  • MD5

    40f0b289f891cb545aae968186cc8977

  • SHA1

    6c114e60f215dbbbaad992cbaad833601b02ddbf

  • SHA256

    ccb48c19dab11418d38d63afbbf75556ca75531ed4a8947bcc5f3e35dc2b700a

  • SHA512

    3e4d366b365b8c8461510f3b49128ce477581142e823d3e1670c9bae87ca20c8ff7ca42db57deab7020e3c78539df8e45b0b7b397e213e3ce837b6d5e04f7233

  • SSDEEP

    12288:iHeacotTj9Q29ZyfHFCQIM+TQjOohvz96ehN5tJpG8Fe6Tob:i3cotQfze8jdhvwehXcWo

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40f0b289f891cb545aae968186cc8977.exe
    "C:\Users\Admin\AppData\Local\Temp\40f0b289f891cb545aae968186cc8977.exe"
    1⤵
    • Modifies system certificate store
    PID:1984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1984-3-0x0000000000400000-0x0000000000495000-memory.dmp
    Filesize

    596KB

  • memory/1984-2-0x0000000001CE0000-0x0000000001D71000-memory.dmp
    Filesize

    580KB

  • memory/1984-1-0x0000000000650000-0x0000000000750000-memory.dmp
    Filesize

    1024KB

  • memory/1984-4-0x0000000000400000-0x0000000000495000-memory.dmp
    Filesize

    596KB

  • memory/1984-5-0x0000000000650000-0x0000000000750000-memory.dmp
    Filesize

    1024KB

  • memory/1984-7-0x0000000001CE0000-0x0000000001D71000-memory.dmp
    Filesize

    580KB