Analysis

  • max time kernel
    140s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 18:49

General

  • Target

    0e8509172356d527eac4b14a90bbb8d541625884f720b88e902fc88e30d007bc.exe

  • Size

    337KB

  • MD5

    eaafa70d95f1ac8d0ba678002c316870

  • SHA1

    f716edc6c1897549c86a82ca763ce4b04224d5ea

  • SHA256

    0e8509172356d527eac4b14a90bbb8d541625884f720b88e902fc88e30d007bc

  • SHA512

    01d70885d95132a292c6cbabb0a2dc4517cc7e1821bad6adbb5ddd9ba1cbcfbf71addbf0974792797202dd49230a22bf19b7af93c98feec78bc3bb59c5e16004

  • SSDEEP

    3072:ZdF2c/3qO8qQDzNbR8tYZm597CbWSCPvKXw/Z/c8p3o:LF2s3z8qQVtYYM5tCbteiA/B

Malware Config

Extracted

Family

raccoon

Botnet

1b186ec3b9bf16462aab87ee1bbfe070

C2

http://193.27.14.212:80

Attributes
  • user_agent

    SunShineMoonLight

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 5 IoCs
  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 2 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e8509172356d527eac4b14a90bbb8d541625884f720b88e902fc88e30d007bc.exe
    "C:\Users\Admin\AppData\Local\Temp\0e8509172356d527eac4b14a90bbb8d541625884f720b88e902fc88e30d007bc.exe"
    1⤵
      PID:472
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 472 -s 9800
        2⤵
        • Program crash
        PID:928
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 472 -ip 472
      1⤵
        PID:1544

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/472-1-0x0000000002780000-0x0000000002880000-memory.dmp
        Filesize

        1024KB

      • memory/472-2-0x0000000002630000-0x000000000264A000-memory.dmp
        Filesize

        104KB

      • memory/472-3-0x0000000000400000-0x00000000025A7000-memory.dmp
        Filesize

        33.7MB

      • memory/472-4-0x0000000000400000-0x00000000025A7000-memory.dmp
        Filesize

        33.7MB

      • memory/472-5-0x0000000002630000-0x000000000264A000-memory.dmp
        Filesize

        104KB

      • memory/472-7-0x0000000002780000-0x0000000002880000-memory.dmp
        Filesize

        1024KB