Analysis

  • max time kernel
    91s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2023 04:56

General

  • Target

    c7f5fd248702683d71e9403596b67633.exe

  • Size

    228KB

  • MD5

    c7f5fd248702683d71e9403596b67633

  • SHA1

    a917e69003ef6144e73b88dc50b4bfa8a3fda8b8

  • SHA256

    b7e6d8d53575941c87b38d9524b452a85bf55316de38a0fb7e99712ed4441e10

  • SHA512

    ec267cb72609807238a54eaaf405fdf147306a4cb29c2cccdbb05f5873bec7c8f9adf529869c937385b672892d926cd10930766597a91744e20c662b66372803

  • SSDEEP

    3072:Q3cLLy5A54Gn/UL9i8mnvAjLptOlfq+V+Y700:FL0pGn/q9tevkHOly+Vl7l

Malware Config

Extracted

Family

raccoon

Botnet

d87b51d1771107cfddb7c7acd7727950

C2

http://88.119.169.187/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7f5fd248702683d71e9403596b67633.exe
    "C:\Users\Admin\AppData\Local\Temp\c7f5fd248702683d71e9403596b67633.exe"
    1⤵
      PID:4160
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 1052
        2⤵
        • Program crash
        PID:4196
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4160 -ip 4160
      1⤵
        PID:1056

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4160-132-0x000000000063E000-0x000000000064E000-memory.dmp
        Filesize

        64KB

      • memory/4160-133-0x00000000005F0000-0x0000000000600000-memory.dmp
        Filesize

        64KB

      • memory/4160-134-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB