Analysis

  • max time kernel
    125s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 14:23

General

  • Target

    35448c23b2fd6bb04afeff7a5b2860f99cd97c57e85fc8f6800bf2ad1f7de239.exe

  • Size

    695KB

  • MD5

    30e40f5a390ced36efa052f1bff8aa74

  • SHA1

    96d747cc17f26f98c1034a7ba6f4035c95e9dc79

  • SHA256

    35448c23b2fd6bb04afeff7a5b2860f99cd97c57e85fc8f6800bf2ad1f7de239

  • SHA512

    70005b28e841e153d6dc0aa5cef946a444a13f5d042b93a1ec9691828a00353cf0a68982d2018308abaa925620ad957957b170adcba038251c458cb40c8d9964

Malware Config

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35448c23b2fd6bb04afeff7a5b2860f99cd97c57e85fc8f6800bf2ad1f7de239.exe
    "C:\Users\Admin\AppData\Local\Temp\35448c23b2fd6bb04afeff7a5b2860f99cd97c57e85fc8f6800bf2ad1f7de239.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\Users\Admin\AppData\Local\Temp\35448c23b2fd6bb04afeff7a5b2860f99cd97c57e85fc8f6800bf2ad1f7de239.exe
      "C:\Users\Admin\AppData\Local\Temp\35448c23b2fd6bb04afeff7a5b2860f99cd97c57e85fc8f6800bf2ad1f7de239.exe"
      2⤵
        PID:1492
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2636 -s 412
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3772
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1376
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2636 -ip 2636
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:2004
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3404

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1376-136-0x0000028FDEB90000-0x0000028FDEBA0000-memory.dmp
      Filesize

      64KB

    • memory/1376-138-0x0000028FE1F70000-0x0000028FE1F74000-memory.dmp
      Filesize

      16KB

    • memory/1376-137-0x0000028FDF360000-0x0000028FDF370000-memory.dmp
      Filesize

      64KB

    • memory/1492-139-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/1492-140-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/1492-141-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/1492-142-0x0000000000570000-0x00000000005BE000-memory.dmp
      Filesize

      312KB

    • memory/1492-143-0x0000000000640000-0x00000000006CE000-memory.dmp
      Filesize

      568KB

    • memory/1492-144-0x0000000000400000-0x0000000000491000-memory.dmp
      Filesize

      580KB

    • memory/2636-134-0x0000000004970000-0x00000000049D3000-memory.dmp
      Filesize

      396KB

    • memory/2636-135-0x00000000049F0000-0x0000000004A60000-memory.dmp
      Filesize

      448KB

    • memory/2636-132-0x00000000048E0000-0x0000000004963000-memory.dmp
      Filesize

      524KB

    • memory/2636-133-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/2636-131-0x0000000002D48000-0x0000000002DBF000-memory.dmp
      Filesize

      476KB

    • memory/2636-130-0x0000000002D48000-0x0000000002DBF000-memory.dmp
      Filesize

      476KB