Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-03-2023 04:46

General

  • Target

    3C0F15094521A8677C186664573964CF9E0AB6D45C054.exe

  • Size

    214KB

  • MD5

    96ebe6cebb6d0bfe01a7bf8bf7652034

  • SHA1

    1c659eb49c0af81d9b8a7ca1af79a7274e2c64f4

  • SHA256

    3c0f15094521a8677c186664573964cf9e0ab6d45c0540ee005a816465b1de51

  • SHA512

    3262584788207713d9f6450234e282917b8312e4c1fac2ce8fb528e23ce1d875401de5fc2eae08a518f892fbc0220dd4424dd1d5bb114d9c469e66a497057259

  • SSDEEP

    3072:AcjVUMyLxcHHZwR96Y7J2OSgWj547vCV8/g3xowzMCfVQxeG3ERWR3LV:TjV9yLeHHYFJ2bgy47lg3CLoCxvU0VB

Malware Config

Extracted

Family

raccoon

Botnet

d87b51d1771107cfddb7c7acd7727950

C2

http://147.135.62.201/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3C0F15094521A8677C186664573964CF9E0AB6D45C054.exe
    "C:\Users\Admin\AppData\Local\Temp\3C0F15094521A8677C186664573964CF9E0AB6D45C054.exe"
    1⤵
      PID:4384
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 760
        2⤵
        • Program crash
        PID:4404
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 4384 -ip 4384
      1⤵
        PID:3144

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4384-134-0x00000000001F0000-0x0000000000200000-memory.dmp
        Filesize

        64KB

      • memory/4384-135-0x0000000000400000-0x000000000045F000-memory.dmp
        Filesize

        380KB