Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 12:21

General

  • Target

    4b0b1948b1363ebbc213fbfa5d2a16b8_JaffaCakes118.exe

  • Size

    389KB

  • MD5

    4b0b1948b1363ebbc213fbfa5d2a16b8

  • SHA1

    f5893410b18a390125db63e53b6b75340e605881

  • SHA256

    2f30b23b72722f0b7af7ba50644f1446f3143a09282acbe31ee170487d758378

  • SHA512

    835753346a9f9b4bb55dad4d80f04ac3431299603d62a4ba2e45375f262b3d85efd52542593085e92adc304e39f7be3dd7950fe3a8caebd24dc3011c4ef5defb

  • SSDEEP

    12288:yWSIdRIpSVTMuG9ObVmK0GLHOv6/5M49e:PdR4S+39OEK0GOy/5M4

Malware Config

Extracted

Family

raccoon

Botnet

42069a99036f7acbe85c9bc67fe3207cd01fb3fc

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b0b1948b1363ebbc213fbfa5d2a16b8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4b0b1948b1363ebbc213fbfa5d2a16b8_JaffaCakes118.exe"
    1⤵
      PID:764
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4116,i,11266875042087428226,16669718873272757238,262144 --variations-seed-version --mojo-platform-channel-handle=4204 /prefetch:8
      1⤵
        PID:1520

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/764-4-0x0000000000400000-0x0000000000493000-memory.dmp
        Filesize

        588KB

      • memory/764-3-0x0000000002C10000-0x0000000002CA0000-memory.dmp
        Filesize

        576KB

      • memory/764-2-0x0000000001060000-0x0000000001160000-memory.dmp
        Filesize

        1024KB

      • memory/764-1-0x0000000000400000-0x0000000000FBE000-memory.dmp
        Filesize

        11.7MB

      • memory/764-5-0x0000000000400000-0x0000000000FBE000-memory.dmp
        Filesize

        11.7MB

      • memory/764-8-0x0000000000400000-0x0000000000493000-memory.dmp
        Filesize

        588KB

      • memory/764-7-0x0000000001060000-0x0000000001160000-memory.dmp
        Filesize

        1024KB