Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    23-10-2021 23:53

General

  • Target

    usfive_20211024-013826.exe

  • Size

    818KB

  • MD5

    9589e2ff4d579cc048ad7759213a92f4

  • SHA1

    8cfea7f492b63d606140ee52f7ea2a966ac251dc

  • SHA256

    780e39283a52dab8a479fe819f1342cd8ae8c8ada87709006ac834d17e49d662

  • SHA512

    9f2866786450af6843df87a6c344e4235fa628f84de765de509a735dbab423e6214d75c3bb8bbd19866d8058ca124279567a2619c8e6359dd7481928cdf7ff5c

Malware Config

Extracted

Family

raccoon

Botnet

7c9b4504a63ed23664e38808e65948379b790395

Attributes
  • url4cnc

    http://telegka.top/capibar

    http://telegin.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\usfive_20211024-013826.exe
    "C:\Users\Admin\AppData\Local\Temp\usfive_20211024-013826.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\usfive_20211024-013826.exe
      "C:\Users\Admin\AppData\Local\Temp\usfive_20211024-013826.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1020 -s 496
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1828

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1020-65-0x0000000000340000-0x00000000003CE000-memory.dmp
    Filesize

    568KB

  • memory/1020-63-0x0000000000400000-0x0000000002DE8000-memory.dmp
    Filesize

    41.9MB

  • memory/1020-67-0x0000000000400000-0x0000000002DE8000-memory.dmp
    Filesize

    41.9MB

  • memory/1020-60-0x0000000000457320-mapping.dmp
  • memory/1020-66-0x0000000076231000-0x0000000076233000-memory.dmp
    Filesize

    8KB

  • memory/1020-57-0x0000000000400000-0x0000000002DE8000-memory.dmp
    Filesize

    41.9MB

  • memory/1020-62-0x0000000002E88000-0x0000000002ED7000-memory.dmp
    Filesize

    316KB

  • memory/1020-64-0x0000000000400000-0x0000000002DE8000-memory.dmp
    Filesize

    41.9MB

  • memory/1488-59-0x0000000000400000-0x00000000008FC000-memory.dmp
    Filesize

    5.0MB

  • memory/1488-55-0x0000000000220000-0x00000000002A8000-memory.dmp
    Filesize

    544KB

  • memory/1488-56-0x0000000000AB9000-0x0000000000B21000-memory.dmp
    Filesize

    416KB

  • memory/1488-61-0x00000000009B0000-0x0000000000A43000-memory.dmp
    Filesize

    588KB

  • memory/1488-58-0x0000000000900000-0x00000000009AD000-memory.dmp
    Filesize

    692KB

  • memory/1828-68-0x0000000000000000-mapping.dmp
  • memory/1828-69-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB