Analysis

  • max time kernel
    68s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-02-2023 01:31

General

  • Target

    9bde3fb84d45960c4bb648cbb6fba7a174d0cddaf474a2921fec9033948d5c68.exe

  • Size

    382KB

  • MD5

    ad1ee73c44779dcd533678921ef098d8

  • SHA1

    8fba04ad8405113fb64174427bb93522963f8297

  • SHA256

    9bde3fb84d45960c4bb648cbb6fba7a174d0cddaf474a2921fec9033948d5c68

  • SHA512

    48d49dc4c35e284d81b6a1d2fc14cb3a11088182ccd520d49d96a66840b9988fb1952fc8cc4f3a513a2dcd8192f0c49a87e8ed5f31c99c6f365282c37ccf69fa

  • SSDEEP

    6144:OYReOJvNNxGvxMhI1zQcLfb/N7Qp0eMdkTINZt5:O0Dcx8IdQcLbN7Q7Mdk

Malware Config

Extracted

Family

raccoon

Botnet

d87b51d1771107cfddb7c7acd7727950

C2

http://195.211.96.217/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bde3fb84d45960c4bb648cbb6fba7a174d0cddaf474a2921fec9033948d5c68.exe
    "C:\Users\Admin\AppData\Local\Temp\9bde3fb84d45960c4bb648cbb6fba7a174d0cddaf474a2921fec9033948d5c68.exe"
    1⤵
      PID:2804
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 800
        2⤵
        • Program crash
        PID:3964
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2804 -ip 2804
      1⤵
        PID:4448

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2804-132-0x000000000067E000-0x0000000000694000-memory.dmp
        Filesize

        88KB

      • memory/2804-133-0x0000000000600000-0x0000000000610000-memory.dmp
        Filesize

        64KB

      • memory/2804-134-0x0000000000400000-0x000000000046F000-memory.dmp
        Filesize

        444KB

      • memory/2804-135-0x000000000067E000-0x0000000000694000-memory.dmp
        Filesize

        88KB

      • memory/2804-136-0x0000000000400000-0x000000000046F000-memory.dmp
        Filesize

        444KB

      • memory/2804-137-0x0000000000400000-0x000000000046F000-memory.dmp
        Filesize

        444KB