Analysis

  • max time kernel
    148s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-05-2022 21:53

General

  • Target

    c3254d5e509aebef7fda585b67b455028f7a64ecf1608285689f1a6f11767eb5.exe

  • Size

    528KB

  • MD5

    06103116cbf15dd1740e742a38b208f9

  • SHA1

    250493f5cdb7d55334bde05281765d782fc84339

  • SHA256

    c3254d5e509aebef7fda585b67b455028f7a64ecf1608285689f1a6f11767eb5

  • SHA512

    66d7cf524ba590e22777733bde196e06db9d2d65641552c4fd0c5b16cf62421b820c95a869bc67ee5c5b02ac18ded154a3a79cf4d7a45824784848af7076e58e

Malware Config

Extracted

Family

raccoon

Botnet

f6222712727496f7b94c16d9d2d9a65a19562242

Attributes
  • url4cnc

    https://drive.google.com/uc?export=download&id=1cZGDeh2ulSMYWksvfDDig27C6DMUljz_

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3254d5e509aebef7fda585b67b455028f7a64ecf1608285689f1a6f11767eb5.exe
    "C:\Users\Admin\AppData\Local\Temp\c3254d5e509aebef7fda585b67b455028f7a64ecf1608285689f1a6f11767eb5.exe"
    1⤵
      PID:3616
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 740
        2⤵
        • Program crash
        PID:4592
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 744
        2⤵
        • Program crash
        PID:4484
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 740
        2⤵
        • Program crash
        PID:5016
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 756
        2⤵
        • Program crash
        PID:2784
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 1148
        2⤵
        • Program crash
        PID:4480
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 848
        2⤵
        • Program crash
        PID:4392
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3616 -ip 3616
      1⤵
        PID:1000
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3616 -ip 3616
        1⤵
          PID:1432
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3616 -ip 3616
          1⤵
            PID:3652
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3616 -ip 3616
            1⤵
              PID:4516
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3616 -ip 3616
              1⤵
                PID:4512
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3616 -ip 3616
                1⤵
                  PID:4492

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Command and Control

                Web Service

                1
                T1102

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/3616-130-0x00000000007E8000-0x0000000000836000-memory.dmp
                  Filesize

                  312KB

                • memory/3616-131-0x00000000005D0000-0x0000000000659000-memory.dmp
                  Filesize

                  548KB

                • memory/3616-132-0x0000000000400000-0x00000000004B5000-memory.dmp
                  Filesize

                  724KB