Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 06:41

General

  • Target

    fe3c627fa533eb4924e1915f2e2c8a5d07e20f8081de424d805fc850f03dba88.exe

  • Size

    89KB

  • MD5

    4689fa4b5da75c275204c36d0ef1bd0c

  • SHA1

    f54b9bf584231c7d4ec8254b544de147c8c57870

  • SHA256

    fe3c627fa533eb4924e1915f2e2c8a5d07e20f8081de424d805fc850f03dba88

  • SHA512

    2f8844561392415d811822dcca715ff8d0527a429a218625c98dc475e082a6bb283afa08a604dd610428e35fb9c65d1eb87d32865bfa4832c15ae9e866c9eee1

  • SSDEEP

    1536:WuwkW4cEmvSGLRTifUEj6PqmdZbJcfl2yRKwI8Ejhr7bqTZCEcblP8FQb:Wq8zETm/sNG88hr7bqTcE4GQb

Malware Config

Extracted

Family

raccoon

Botnet

8401e21bbb0060afb24ce21fda90f5cb

C2

http://195.20.16.155:80

Attributes
  • user_agent

    MrBidenNeverKnow

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 5 IoCs
  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe3c627fa533eb4924e1915f2e2c8a5d07e20f8081de424d805fc850f03dba88.exe
    "C:\Users\Admin\AppData\Local\Temp\fe3c627fa533eb4924e1915f2e2c8a5d07e20f8081de424d805fc850f03dba88.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1712
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:3220
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 576
            3⤵
            • Program crash
            PID:3824
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3220 -ip 3220
        1⤵
          PID:4508

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1456-0-0x0000000074970000-0x0000000075120000-memory.dmp
          Filesize

          7.7MB

        • memory/1456-1-0x0000000000B10000-0x0000000000B2C000-memory.dmp
          Filesize

          112KB

        • memory/1456-10-0x0000000074970000-0x0000000075120000-memory.dmp
          Filesize

          7.7MB

        • memory/1456-12-0x0000000002F60000-0x0000000004F60000-memory.dmp
          Filesize

          32.0MB

        • memory/1456-13-0x0000000002F60000-0x0000000004F60000-memory.dmp
          Filesize

          32.0MB

        • memory/3220-4-0x0000000000400000-0x0000000000416000-memory.dmp
          Filesize

          88KB

        • memory/3220-8-0x0000000000400000-0x0000000000416000-memory.dmp
          Filesize

          88KB

        • memory/3220-11-0x0000000000400000-0x0000000000416000-memory.dmp
          Filesize

          88KB