Resubmissions

16-06-2024 18:38

240616-w93a1ascnf 10

16-06-2024 07:39

240616-jg5jfayglk 10

Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 07:39

General

  • Target

    012e382049b88808e2d0b26e016dc189f608deea9b6cc993ce24a57c99dd93d1.exe

  • Size

    604KB

  • MD5

    03c5e639039fc1d30c92df7527e6e464

  • SHA1

    42af028d0e3255c97626b06ae262a34b46419772

  • SHA256

    012e382049b88808e2d0b26e016dc189f608deea9b6cc993ce24a57c99dd93d1

  • SHA512

    43e215724d8a91c09c8a4c3c23584f4d4f39d0278e28bc918ee82fdc96ec36eb5cfb8c03491b80045d9448c6c1a775aa236a852d62117810a87aef6d32b0b84e

  • SSDEEP

    12288:kwFVzgdn12PiuBWq5y6zLJ7M29SGMzmr:kAVgn+igWwVgXGMzy

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

c021300d0074689fde86c87568e215c582272721

Attributes
  • url4cnc

    https://tttttt.me/ch0koalpengold

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 5 IoCs
  • Program crash 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\012e382049b88808e2d0b26e016dc189f608deea9b6cc993ce24a57c99dd93d1.exe
    "C:\Users\Admin\AppData\Local\Temp\012e382049b88808e2d0b26e016dc189f608deea9b6cc993ce24a57c99dd93d1.exe"
    1⤵
      PID:4440
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 740
        2⤵
        • Program crash
        PID:3992
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 776
        2⤵
        • Program crash
        PID:2512
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 896
        2⤵
        • Program crash
        PID:4192
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 904
        2⤵
        • Program crash
        PID:1556
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 860
        2⤵
        • Program crash
        PID:4560
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4440 -ip 4440
      1⤵
        PID:1496
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4440 -ip 4440
        1⤵
          PID:3576
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4440 -ip 4440
          1⤵
            PID:3732
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4440 -ip 4440
            1⤵
              PID:3888
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4440 -ip 4440
              1⤵
                PID:3948

              Network

              MITRE ATT&CK Matrix

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/4440-2-0x00000000020C0000-0x0000000002151000-memory.dmp
                Filesize

                580KB

              • memory/4440-1-0x00000000004C0000-0x00000000005C0000-memory.dmp
                Filesize

                1024KB

              • memory/4440-3-0x0000000000400000-0x0000000000492000-memory.dmp
                Filesize

                584KB

              • memory/4440-4-0x0000000000400000-0x00000000004AC000-memory.dmp
                Filesize

                688KB

              • memory/4440-5-0x00000000004C0000-0x00000000005C0000-memory.dmp
                Filesize

                1024KB

              • memory/4440-7-0x00000000020C0000-0x0000000002151000-memory.dmp
                Filesize

                580KB

              • memory/4440-8-0x0000000000400000-0x0000000000492000-memory.dmp
                Filesize

                584KB