Analysis

  • max time kernel
    122s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 19:42

General

  • Target

    c37215ff4f8dedf3bf5b83352ddd973b153c3164af4b490ce9ccb678ddee1f38.exe

  • Size

    512KB

  • MD5

    d0cd9565f3e2da8184e62a5acb0a2baf

  • SHA1

    9079de4fba979b850aae5588749ea7d39baf32af

  • SHA256

    c37215ff4f8dedf3bf5b83352ddd973b153c3164af4b490ce9ccb678ddee1f38

  • SHA512

    bd0df92a9278c311db9b03306a759ac857e768439c092265c8bb18ea4cfb1e09bb1a32478fc096dda531d422c0acf59df51d1bfdea8c16c6b099648abf8c1f1e

Malware Config

Extracted

Family

raccoon

Botnet

ee5c44a65618126a7ddc37f87b71456091034c43

Attributes
  • url4cnc

    http://telemirror.top/tika31ramencomp

    http://tgmirror.top/tika31ramencomp

    http://telegatt.top/tika31ramencomp

    http://telegka.top/tika31ramencomp

    http://telegin.top/tika31ramencomp

    https://t.me/tika31ramencomp

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c37215ff4f8dedf3bf5b83352ddd973b153c3164af4b490ce9ccb678ddee1f38.exe
    "C:\Users\Admin\AppData\Local\Temp\c37215ff4f8dedf3bf5b83352ddd973b153c3164af4b490ce9ccb678ddee1f38.exe"
    1⤵
      PID:2712
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 1028
        2⤵
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2948

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2712-115-0x0000000003020000-0x000000000316A000-memory.dmp
      Filesize

      1.3MB

    • memory/2712-116-0x0000000004D40000-0x0000000004DCE000-memory.dmp
      Filesize

      568KB

    • memory/2712-117-0x0000000000400000-0x0000000002F46000-memory.dmp
      Filesize

      43.3MB