Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    01-10-2021 05:03

General

  • Target

    e11fcea90dd1ec7ca8e6b747d954c20e.exe

  • Size

    555KB

  • MD5

    e11fcea90dd1ec7ca8e6b747d954c20e

  • SHA1

    a040a76a9c5b44c03af8a11d7894c9e413d86efb

  • SHA256

    e3195b8479376b3fa5a9f0d75a4d602abcb9ab66b0ff72cc8359a9db3d430e12

  • SHA512

    3efb687504b4a56da89f65073b22e5950d06e12711de4f2bb0e8f54bcb2446b23c87e9c20e1052bb9df8be279c1e32b86ac799353dfbe94f235c634f86f403ec

Malware Config

Extracted

Family

raccoon

Botnet

f6d7183c9e82d2a9b81e6c0608450aa66cefb51f

Attributes
  • url4cnc

    https://t.me/justoprostohello

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e11fcea90dd1ec7ca8e6b747d954c20e.exe
    "C:\Users\Admin\AppData\Local\Temp\e11fcea90dd1ec7ca8e6b747d954c20e.exe"
    1⤵
      PID:1348

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1348-60-0x00000000762C1000-0x00000000762C3000-memory.dmp
      Filesize

      8KB

    • memory/1348-61-0x00000000002C0000-0x0000000000350000-memory.dmp
      Filesize

      576KB

    • memory/1348-62-0x0000000000400000-0x0000000000497000-memory.dmp
      Filesize

      604KB