Analysis

  • max time kernel
    150s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2024 17:06

General

  • Target

    d6a85c49b8672fd9b80cc96d05f8c631.exe

  • Size

    480KB

  • MD5

    d6a85c49b8672fd9b80cc96d05f8c631

  • SHA1

    9191a57c208dd6e01db0399fc1cd1010832e2119

  • SHA256

    60ce6215a7799a4661dea4709e402707cc6d54d30847fd336d038512335424bf

  • SHA512

    6318a3d4f2342dec5c74e5fff35eb65274cfa778e1b976d622839996c9a16c9784bb25757f42428b07126773d0d71f8dbb34f5bdbdb37a35b7ddac902e448ebc

  • SSDEEP

    12288:MoioHfTuzovtIjw1oRIz8jTxsTIgMsVuEcF:MoRHf5ujMoOYjTxsT84O

Score
10/10

Malware Config

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Program crash 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6a85c49b8672fd9b80cc96d05f8c631.exe
    "C:\Users\Admin\AppData\Local\Temp\d6a85c49b8672fd9b80cc96d05f8c631.exe"
    1⤵
      PID:4588
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 744
        2⤵
        • Program crash
        PID:3044
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 776
        2⤵
        • Program crash
        PID:4248
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 892
        2⤵
        • Program crash
        PID:3548
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 616
        2⤵
        • Program crash
        PID:3856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 1200
        2⤵
        • Program crash
        PID:3472
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 1240
        2⤵
        • Program crash
        PID:1468
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4588 -ip 4588
      1⤵
        PID:2180
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4588 -ip 4588
        1⤵
          PID:4276
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4588 -ip 4588
          1⤵
            PID:2020
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4588 -ip 4588
            1⤵
              PID:4464
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4588 -ip 4588
              1⤵
                PID:3148
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4588 -ip 4588
                1⤵
                  PID:4084

                Network

                MITRE ATT&CK Matrix

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/4588-1-0x0000000002D80000-0x0000000002E80000-memory.dmp

                  Filesize

                  1024KB

                • memory/4588-2-0x0000000004A70000-0x0000000004AFF000-memory.dmp

                  Filesize

                  572KB

                • memory/4588-3-0x0000000000400000-0x0000000002D08000-memory.dmp

                  Filesize

                  41.0MB

                • memory/4588-4-0x0000000000400000-0x0000000002D08000-memory.dmp

                  Filesize

                  41.0MB

                • memory/4588-6-0x0000000002D80000-0x0000000002E80000-memory.dmp

                  Filesize

                  1024KB

                • memory/4588-7-0x0000000004A70000-0x0000000004AFF000-memory.dmp

                  Filesize

                  572KB