Analysis

  • max time kernel
    91s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220331-en
  • submitted
    04-04-2022 02:14

General

  • Target

    new.exe

  • Size

    524KB

  • MD5

    8898e8baca8dc42177baca235671d6c5

  • SHA1

    057e767b3ad0b3791d165e676a16bc060fb5d7a0

  • SHA256

    ba2aa8a7a06cb75e72da6f1ac6fb382cc8b671d5d780a34fad8c186fa948e646

  • SHA512

    764f6e76e4a5cf71fa7c81fcebbe738c8fc8cca09292b8f115a3dc9e7c50a5095a70eef3b4cf1c3000429b8d4f0abdbc7ab8e3fef70def61d3fef92cf765fc58

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

bb8d3701ca5d8e031967c87b862623b34997b3d1

Attributes
  • url4cnc

    https://telete.in/jdiamond13

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 2 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\new.exe
    "C:\Users\Admin\AppData\Local\Temp\new.exe"
    1⤵
      PID:3060
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 412 -p 4172 -ip 4172
      1⤵
        PID:4896
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 4172 -s 856
        1⤵
        • Program crash
        PID:4916

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3060-124-0x0000000000A61000-0x0000000000AB0000-memory.dmp
        Filesize

        316KB

      • memory/3060-125-0x0000000000400000-0x000000000087C000-memory.dmp
        Filesize

        4.5MB

      • memory/3060-126-0x0000000000A61000-0x0000000000AB0000-memory.dmp
        Filesize

        316KB

      • memory/3060-127-0x00000000024F0000-0x0000000002581000-memory.dmp
        Filesize

        580KB

      • memory/3060-128-0x0000000000400000-0x000000000087C000-memory.dmp
        Filesize

        4.5MB