Analysis

  • max time kernel
    12s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-02-2021 07:13

General

  • Target

    9584fdd0093f7612a06159f37e50aa32.exe

  • Size

    556KB

  • MD5

    9584fdd0093f7612a06159f37e50aa32

  • SHA1

    3f4240e7bcdd940ecfd6e74cdb776fd9fe9a42c9

  • SHA256

    84c9d8e33e9bbff6837052a08a5d6f61d3a5815898a24b0739413ed1feb56976

  • SHA512

    114377569dbd93221aeecffd19d9f760c2764db07551edd5b0c3256881cdc9047e20368e632093a3d965ee401eea1a70e88d0e37b48937c25b7d6e4c9b8de7cb

Malware Config

Extracted

Family

raccoon

Botnet

a3a85b69314053c3bb015532d1a960a3d08baeb8

Attributes
  • url4cnc

    https://telete.in/baudemars

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9584fdd0093f7612a06159f37e50aa32.exe
    "C:\Users\Admin\AppData\Local\Temp\9584fdd0093f7612a06159f37e50aa32.exe"
    1⤵
      PID:4648
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 740
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5084
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 852
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1812
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 824
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3508
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 872
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3688
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 800
        2⤵
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:724

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/724-17-0x0000000004350000-0x0000000004351000-memory.dmp
      Filesize

      4KB

    • memory/1812-8-0x00000000048E0000-0x00000000048E1000-memory.dmp
      Filesize

      4KB

    • memory/3508-11-0x0000000004A90000-0x0000000004A91000-memory.dmp
      Filesize

      4KB

    • memory/3688-14-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
      Filesize

      4KB

    • memory/4648-2-0x0000000000C40000-0x0000000000C41000-memory.dmp
      Filesize

      4KB

    • memory/4648-6-0x0000000000AF0000-0x0000000000B82000-memory.dmp
      Filesize

      584KB

    • memory/4648-7-0x0000000000400000-0x0000000000494000-memory.dmp
      Filesize

      592KB

    • memory/5084-3-0x0000000004110000-0x0000000004111000-memory.dmp
      Filesize

      4KB

    • memory/5084-4-0x0000000004110000-0x0000000004111000-memory.dmp
      Filesize

      4KB