Analysis

  • max time kernel
    96s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    18-04-2022 11:03

General

  • Target

    5225d48cc6d91ca1882329e6c1dd539b596fe09bf97ef97833a62e471ceb5811.exe

  • Size

    1.7MB

  • MD5

    1d55cd27d142396c39e7d29f1b6e6370

  • SHA1

    efc250b5b8cea38628763a9f6d68eba3471be757

  • SHA256

    5225d48cc6d91ca1882329e6c1dd539b596fe09bf97ef97833a62e471ceb5811

  • SHA512

    af250f2195feda5b2a3c31be6d0f1a3fc7c9ac96cbd9533bfe3dc3b1ad1d6a56cf4d4965141f3d08243c9dc7de0ff1580996164e70668f2cd58e9d0bbd3998a5

Malware Config

Extracted

Family

raccoon

Botnet

c763e433ef51ff4b6c545800e4ba3b3b1a2ea077

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5225d48cc6d91ca1882329e6c1dd539b596fe09bf97ef97833a62e471ceb5811.exe
    "C:\Users\Admin\AppData\Local\Temp\5225d48cc6d91ca1882329e6c1dd539b596fe09bf97ef97833a62e471ceb5811.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Users\Admin\AppData\Local\Temp\5225d48cc6d91ca1882329e6c1dd539b596fe09bf97ef97833a62e471ceb5811.exe
      "C:\Users\Admin\AppData\Local\Temp\5225d48cc6d91ca1882329e6c1dd539b596fe09bf97ef97833a62e471ceb5811.exe"
      2⤵
        PID:1244
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1244 -s 488
          3⤵
          • Program crash
          PID:3476
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1244 -ip 1244
      1⤵
        PID:964

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\b35bc50e-fc56-4239-a7d0-bb79118b31c9\AgileDotNetRT.dll
        Filesize

        94KB

        MD5

        14ff402962ad21b78ae0b4c43cd1f194

        SHA1

        f8a510eb26666e875a5bdd1cadad40602763ad72

        SHA256

        fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

        SHA512

        daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

      • C:\Users\Admin\AppData\Local\Temp\e34dd831-6d57-4d92-81ec-c008864dca6e\AgileDotNetRT.dll
        Filesize

        94KB

        MD5

        14ff402962ad21b78ae0b4c43cd1f194

        SHA1

        f8a510eb26666e875a5bdd1cadad40602763ad72

        SHA256

        fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

        SHA512

        daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

      • memory/1244-136-0x0000000000000000-mapping.dmp
      • memory/1244-138-0x0000000000700000-0x0000000000793000-memory.dmp
        Filesize

        588KB

      • memory/1244-141-0x0000000000700000-0x0000000000793000-memory.dmp
        Filesize

        588KB

      • memory/1244-144-0x0000000000700000-0x0000000000793000-memory.dmp
        Filesize

        588KB

      • memory/1912-130-0x0000000000F20000-0x00000000010E0000-memory.dmp
        Filesize

        1.8MB

      • memory/1912-132-0x0000000073DB0000-0x0000000073E39000-memory.dmp
        Filesize

        548KB

      • memory/1912-133-0x0000000006B50000-0x00000000070F4000-memory.dmp
        Filesize

        5.6MB

      • memory/1912-134-0x0000000006680000-0x0000000006712000-memory.dmp
        Filesize

        584KB