Analysis

  • max time kernel
    143s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2023 11:36

General

  • Target

    1f10199eb033205b4090768d65241b31.exe

  • Size

    316KB

  • MD5

    1f10199eb033205b4090768d65241b31

  • SHA1

    24b95a520e39f44911e59e7ed2c813509db3a015

  • SHA256

    b067d6dee2b1f707df5046fc59f9eaaeecde74234e949983a6fd90befeacd9e3

  • SHA512

    964b339dc3a7b4d3aada83565c52e557dfe4c913d243922908850d539d5cd17509caca8b3dc6c9abfc233ae8882daf1455c7527357f78970637b522a7db76849

  • SSDEEP

    3072:qmpLbXPLewf7Fdry+yonVxcvx3pq+HCcm6yetmU5WOTvCzS0Jkue:tLrLewfHm+r4x3pt3mde4382SL

Malware Config

Extracted

Family

raccoon

Botnet

20f4a91c61f63af35df3e278591a8e70

C2

http://5.161.69.57:8088/

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer payload 4 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f10199eb033205b4090768d65241b31.exe
    "C:\Users\Admin\AppData\Local\Temp\1f10199eb033205b4090768d65241b31.exe"
    1⤵
      PID:4832
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 1284
        2⤵
        • Program crash
        PID:4648
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4832 -ip 4832
      1⤵
        PID:1952

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4832-134-0x0000000002440000-0x0000000002540000-memory.dmp

        Filesize

        1024KB

      • memory/4832-135-0x0000000004170000-0x000000000417E000-memory.dmp

        Filesize

        56KB

      • memory/4832-136-0x0000000000400000-0x0000000002421000-memory.dmp

        Filesize

        32.1MB

      • memory/4832-137-0x0000000000400000-0x0000000002421000-memory.dmp

        Filesize

        32.1MB

      • memory/4832-138-0x0000000004170000-0x000000000417E000-memory.dmp

        Filesize

        56KB