Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 17:21

General

  • Target

    1dc9190028637257765735e9e8956d0a2ef2710055fdfc873240c7f09098b7e9.exe

  • Size

    89KB

  • MD5

    d0fa79fc637c5916da8d7c2f07948933

  • SHA1

    d4fb639fe811739c4adf2e62b5df1f8c9ab35c75

  • SHA256

    1dc9190028637257765735e9e8956d0a2ef2710055fdfc873240c7f09098b7e9

  • SHA512

    68bca697a0cb607b6d813ddd4656afaa617384dbbafecda6b4f03685da8fba8603d761e0cb56841a778e59908064ff93261e80bc2f19f6898240d0b2dd65dd4c

  • SSDEEP

    1536:2PX4YBLPitzZgglqlwEmnFN+br133phXZ4gDjyAKrsTBLviJYPx5OSbDU9oBdh02:ZzZggAlwEAAbryXsTBTiJYPx5OSbEoBN

Malware Config

Extracted

Family

raccoon

Botnet

8401e21bbb0060afb24ce21fda90f5cb

C2

http://195.20.16.155:80

Attributes
  • user_agent

    MrBidenNeverKnow

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dc9190028637257765735e9e8956d0a2ef2710055fdfc873240c7f09098b7e9.exe
    "C:\Users\Admin\AppData\Local\Temp\1dc9190028637257765735e9e8956d0a2ef2710055fdfc873240c7f09098b7e9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 252
        3⤵
        • Program crash
        PID:2544

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2268-0-0x0000000000140000-0x000000000015C000-memory.dmp
    Filesize

    112KB

  • memory/2268-2-0x0000000074670000-0x0000000074D5E000-memory.dmp
    Filesize

    6.9MB

  • memory/2268-5-0x0000000001FD0000-0x0000000003FD0000-memory.dmp
    Filesize

    32.0MB

  • memory/2268-14-0x0000000074670000-0x0000000074D5E000-memory.dmp
    Filesize

    6.9MB

  • memory/2600-4-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2600-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2600-10-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2600-8-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2600-7-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2600-6-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2600-13-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2600-16-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB