Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    09-11-2021 01:37

General

  • Target

    4e3694b69f1a6e248f2bd74fc89dc046.exe

  • Size

    509KB

  • MD5

    4e3694b69f1a6e248f2bd74fc89dc046

  • SHA1

    8d0fe92f31c25e4dd7db5dcd7e41ef7f3e87271f

  • SHA256

    2d85e863666e75ccb18a02a722332a08512bfad1474b88ccead4f04f3245c654

  • SHA512

    566d9fcef5b6b99942b200d2c9261bc6498051c77a0e278dee1906d36624b499388ff8ff5a546435b67adb1481faa17ce1499caa8ed79ef0b57737b824041acf

Malware Config

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

fcdc156d3872c18d25e3ee45499599b45e492a67

Attributes
  • url4cnc

    http://178.23.190.57/rino115sipsip

    http://91.219.236.162/rino115sipsip

    http://185.163.47.176/rino115sipsip

    http://193.38.54.238/rino115sipsip

    http://74.119.192.122/rino115sipsip

    http://91.219.236.240/rino115sipsip

    https://t.me/rino115sipsip

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e3694b69f1a6e248f2bd74fc89dc046.exe
    "C:\Users\Admin\AppData\Local\Temp\4e3694b69f1a6e248f2bd74fc89dc046.exe"
    1⤵
      PID:3128
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3128 -s 932
        2⤵
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3076

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3128-119-0x0000000002100000-0x000000000218F000-memory.dmp
      Filesize

      572KB

    • memory/3128-118-0x00000000020B0000-0x00000000020FF000-memory.dmp
      Filesize

      316KB

    • memory/3128-120-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB