Analysis

  • max time kernel
    126s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-02-2021 06:51

General

  • Target

    a04d426b8812c6fa62ed3857e38acddb.exe

  • Size

    555KB

  • MD5

    a04d426b8812c6fa62ed3857e38acddb

  • SHA1

    dc860c84193c470568639e8743f703e6720ffb50

  • SHA256

    063d7b432fa85262f3515bbd8b51f81f3461a2e413b5782471ee5ab08fca59c0

  • SHA512

    cad282b10279d64f4f7f5a1be0c2d98f57088c8f67903ca44d629e77fa2f09216ca30de9481c2a8c589fde55dc89ecaefc3b8aa5f66f0c77bde9b4f6d6a32396

Malware Config

Extracted

Family

raccoon

Botnet

a3a85b69314053c3bb015532d1a960a3d08baeb8

Attributes
  • url4cnc

    https://telete.in/baudemars

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a04d426b8812c6fa62ed3857e38acddb.exe
    "C:\Users\Admin\AppData\Local\Temp\a04d426b8812c6fa62ed3857e38acddb.exe"
    1⤵
      PID:576
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 576 -s 740
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1648
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 576 -s 824
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2200
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 576 -s 852
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3336
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 576 -s 824
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2600
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 576 -s 908
        2⤵
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:188

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/188-17-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
      Filesize

      4KB

    • memory/576-2-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
      Filesize

      4KB

    • memory/576-3-0x0000000000AF0000-0x0000000000B82000-memory.dmp
      Filesize

      584KB

    • memory/576-4-0x0000000000400000-0x0000000000494000-memory.dmp
      Filesize

      592KB

    • memory/1648-5-0x0000000004120000-0x0000000004121000-memory.dmp
      Filesize

      4KB

    • memory/1648-6-0x0000000004120000-0x0000000004121000-memory.dmp
      Filesize

      4KB

    • memory/2200-8-0x0000000004930000-0x0000000004931000-memory.dmp
      Filesize

      4KB

    • memory/2600-14-0x0000000004C50000-0x0000000004C51000-memory.dmp
      Filesize

      4KB

    • memory/3336-11-0x0000000004580000-0x0000000004581000-memory.dmp
      Filesize

      4KB