Analysis

  • max time kernel
    136s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    21-10-2021 19:42

General

  • Target

    c37215ff4f8dedf3bf5b83352ddd973b153c3164af4b490ce9ccb678ddee1f38.exe

  • Size

    512KB

  • MD5

    d0cd9565f3e2da8184e62a5acb0a2baf

  • SHA1

    9079de4fba979b850aae5588749ea7d39baf32af

  • SHA256

    c37215ff4f8dedf3bf5b83352ddd973b153c3164af4b490ce9ccb678ddee1f38

  • SHA512

    bd0df92a9278c311db9b03306a759ac857e768439c092265c8bb18ea4cfb1e09bb1a32478fc096dda531d422c0acf59df51d1bfdea8c16c6b099648abf8c1f1e

Malware Config

Extracted

Family

raccoon

Botnet

ee5c44a65618126a7ddc37f87b71456091034c43

Attributes
  • url4cnc

    http://telemirror.top/tika31ramencomp

    http://tgmirror.top/tika31ramencomp

    http://telegatt.top/tika31ramencomp

    http://telegka.top/tika31ramencomp

    http://telegin.top/tika31ramencomp

    https://t.me/tika31ramencomp

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c37215ff4f8dedf3bf5b83352ddd973b153c3164af4b490ce9ccb678ddee1f38.exe
    "C:\Users\Admin\AppData\Local\Temp\c37215ff4f8dedf3bf5b83352ddd973b153c3164af4b490ce9ccb678ddee1f38.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 536
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:588

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/588-59-0x0000000000000000-mapping.dmp
  • memory/588-60-0x0000000000300000-0x0000000000301000-memory.dmp
    Filesize

    4KB

  • memory/752-55-0x0000000076241000-0x0000000076243000-memory.dmp
    Filesize

    8KB

  • memory/752-57-0x0000000000370000-0x00000000003FE000-memory.dmp
    Filesize

    568KB

  • memory/752-56-0x0000000000290000-0x00000000002DE000-memory.dmp
    Filesize

    312KB

  • memory/752-58-0x0000000000400000-0x0000000002F46000-memory.dmp
    Filesize

    43.3MB