Analysis

  • max time kernel
    3s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    27-02-2021 06:51

General

  • Target

    a04d426b8812c6fa62ed3857e38acddb.exe

  • Size

    555KB

  • MD5

    a04d426b8812c6fa62ed3857e38acddb

  • SHA1

    dc860c84193c470568639e8743f703e6720ffb50

  • SHA256

    063d7b432fa85262f3515bbd8b51f81f3461a2e413b5782471ee5ab08fca59c0

  • SHA512

    cad282b10279d64f4f7f5a1be0c2d98f57088c8f67903ca44d629e77fa2f09216ca30de9481c2a8c589fde55dc89ecaefc3b8aa5f66f0c77bde9b4f6d6a32396

Malware Config

Extracted

Family

raccoon

Botnet

a3a85b69314053c3bb015532d1a960a3d08baeb8

Attributes
  • url4cnc

    https://telete.in/baudemars

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a04d426b8812c6fa62ed3857e38acddb.exe
    "C:\Users\Admin\AppData\Local\Temp\a04d426b8812c6fa62ed3857e38acddb.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 296 -s 924
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1500

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/296-2-0x0000000000AF0000-0x0000000000B01000-memory.dmp
    Filesize

    68KB

  • memory/296-3-0x0000000076381000-0x0000000076383000-memory.dmp
    Filesize

    8KB

  • memory/296-12-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/296-13-0x0000000000400000-0x0000000000494000-memory.dmp
    Filesize

    592KB

  • memory/1500-4-0x0000000000000000-mapping.dmp
  • memory/1500-6-0x0000000002410000-0x0000000002421000-memory.dmp
    Filesize

    68KB

  • memory/1500-5-0x0000000002410000-0x0000000002421000-memory.dmp
    Filesize

    68KB

  • memory/1500-14-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB