Analysis

  • max time kernel
    23s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-02-2021 08:14

General

  • Target

    b3f20f07e7aa1f94c85068af6a43c349.exe

  • Size

    555KB

  • MD5

    b3f20f07e7aa1f94c85068af6a43c349

  • SHA1

    dc16363df0389f57862368bdc04f793545ee09b1

  • SHA256

    41777ed7d655a1cb0fe45a38f46964172a7328b5620ecc4bfb83964988505b27

  • SHA512

    7a3ec771a038fcab69b156977a9d8e416905cad923513b9f221695a5b2134bc53792ff83d5c4f0885e024ca691007eeb1e121471f8d1307868a3243e84bd1d34

Malware Config

Extracted

Family

raccoon

Botnet

a3a85b69314053c3bb015532d1a960a3d08baeb8

Attributes
  • url4cnc

    https://telete.in/baudemars

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3f20f07e7aa1f94c85068af6a43c349.exe
    "C:\Users\Admin\AppData\Local\Temp\b3f20f07e7aa1f94c85068af6a43c349.exe"
    1⤵
      PID:540
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 540 -s 736
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2548
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 540 -s 808
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3824
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 540 -s 812
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3076
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 540 -s 864
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2532
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 540 -s 900
        2⤵
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3920

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/540-2-0x0000000000C10000-0x0000000000C11000-memory.dmp
      Filesize

      4KB

    • memory/540-3-0x0000000000B50000-0x0000000000BE2000-memory.dmp
      Filesize

      584KB

    • memory/540-4-0x0000000000400000-0x0000000000494000-memory.dmp
      Filesize

      592KB

    • memory/2532-14-0x0000000004700000-0x0000000004701000-memory.dmp
      Filesize

      4KB

    • memory/2548-5-0x0000000004290000-0x0000000004291000-memory.dmp
      Filesize

      4KB

    • memory/2548-6-0x0000000004290000-0x0000000004291000-memory.dmp
      Filesize

      4KB

    • memory/3076-11-0x0000000004290000-0x0000000004291000-memory.dmp
      Filesize

      4KB

    • memory/3824-8-0x0000000004D00000-0x0000000004D01000-memory.dmp
      Filesize

      4KB

    • memory/3920-17-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
      Filesize

      4KB