Analysis

  • max time kernel
    109s
  • max time network
    109s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-11-2020 11:50

General

  • Target

    fe9c3ad2cb0701ce1a35b5d2ae831c2a90cc60938b6c700a5e38a36b15e264b8.exe

  • Size

    455KB

  • MD5

    f81f848e2ed6acb8c797230503551440

  • SHA1

    8b2d877f964a08392d5fb53156c5609b80f2a3e2

  • SHA256

    fe9c3ad2cb0701ce1a35b5d2ae831c2a90cc60938b6c700a5e38a36b15e264b8

  • SHA512

    36c42f57e933cd7194ea7b438aa7d7925970cc83299db623ddb5c4981698c779506134598b1d862ff9a5201e7c67721317d81308daf09b897439056b97a68409

Score
10/10

Malware Config

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe9c3ad2cb0701ce1a35b5d2ae831c2a90cc60938b6c700a5e38a36b15e264b8.exe
    "C:\Users\Admin\AppData\Local\Temp\fe9c3ad2cb0701ce1a35b5d2ae831c2a90cc60938b6c700a5e38a36b15e264b8.exe"
    1⤵
      PID:632

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/632-0-0x00000000006A9000-0x00000000006AA000-memory.dmp
      Filesize

      4KB

    • memory/632-1-0x00000000023B0000-0x00000000023B1000-memory.dmp
      Filesize

      4KB

    • memory/632-2-0x00000000023B0000-0x0000000002440000-memory.dmp
      Filesize

      576KB