Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 21:05

General

  • Target

    haha.exe

  • Size

    604KB

  • MD5

    03c5e639039fc1d30c92df7527e6e464

  • SHA1

    42af028d0e3255c97626b06ae262a34b46419772

  • SHA256

    012e382049b88808e2d0b26e016dc189f608deea9b6cc993ce24a57c99dd93d1

  • SHA512

    43e215724d8a91c09c8a4c3c23584f4d4f39d0278e28bc918ee82fdc96ec36eb5cfb8c03491b80045d9448c6c1a775aa236a852d62117810a87aef6d32b0b84e

  • SSDEEP

    12288:kwFVzgdn12PiuBWq5y6zLJ7M29SGMzmr:kAVgn+igWwVgXGMzy

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

c021300d0074689fde86c87568e215c582272721

Attributes
  • url4cnc

    https://tttttt.me/ch0koalpengold

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Program crash 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\haha.exe
    "C:\Users\Admin\AppData\Local\Temp\haha.exe"
    1⤵
      PID:3172
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3172 -s 740
        2⤵
        • Program crash
        PID:3604
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3172 -s 776
        2⤵
        • Program crash
        PID:4108
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3172 -s 752
        2⤵
        • Program crash
        PID:4412
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3172 -s 892
        2⤵
        • Program crash
        PID:2152
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3172 -s 1152
        2⤵
        • Program crash
        PID:4464
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3172 -s 620
        2⤵
        • Program crash
        PID:3732
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3172 -ip 3172
      1⤵
        PID:756
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3172 -ip 3172
        1⤵
          PID:716
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3172 -ip 3172
          1⤵
            PID:3060
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3172 -ip 3172
            1⤵
              PID:2780
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3172 -ip 3172
              1⤵
                PID:1068
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3172 -ip 3172
                1⤵
                  PID:4424

                Network

                MITRE ATT&CK Matrix

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/3172-1-0x00000000007A0000-0x00000000008A0000-memory.dmp
                  Filesize

                  1024KB

                • memory/3172-2-0x0000000002190000-0x0000000002221000-memory.dmp
                  Filesize

                  580KB

                • memory/3172-3-0x0000000000400000-0x0000000000492000-memory.dmp
                  Filesize

                  584KB

                • memory/3172-4-0x0000000000400000-0x00000000004AC000-memory.dmp
                  Filesize

                  688KB

                • memory/3172-5-0x00000000007A0000-0x00000000008A0000-memory.dmp
                  Filesize

                  1024KB

                • memory/3172-7-0x0000000002190000-0x0000000002221000-memory.dmp
                  Filesize

                  580KB