Analysis

  • max time kernel
    141s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 02:01

General

  • Target

    5c9e2b97d5a4b86c6c64edf30f058f45_JaffaCakes118.exe

  • Size

    526KB

  • MD5

    5c9e2b97d5a4b86c6c64edf30f058f45

  • SHA1

    6a8434f83d4d160fd796e3a3f50a020cf5974903

  • SHA256

    31b85fde884193b976d6cae2209bd2c95f13d6de5d0ff4206612a8768a0c65d6

  • SHA512

    520b42812b6f305ec8ddd8601313dca8dab9fc02a0e102c392f1836519aaeb6fbe5beacef8bc83355343c959f40b6e8e5fe13507be67dc4e8c1c82fb3c3bc802

  • SSDEEP

    6144:hoSg6+39FKBPWjllRX2R6XdJbI1OAw0k6qOk/Ur0Ed1t02apBHU4/3+4Vz+Eu0+J:hoDlmBPWjJ/Shrqx/krdAfT7Zu/Ci6+

Malware Config

Extracted

Family

raccoon

Botnet

2141da92b4ad3ac837e01675ce3a1681885395e0

Attributes
  • url4cnc

    https://raw.githubusercontent.com/metzler99muirbfkm/js/master/home.html

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c9e2b97d5a4b86c6c64edf30f058f45_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5c9e2b97d5a4b86c6c64edf30f058f45_JaffaCakes118.exe"
    1⤵
      PID:1668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 1192
        2⤵
        • Program crash
        PID:5084
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1668 -ip 1668
      1⤵
        PID:3124

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1668-1-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1668-2-0x0000000000570000-0x00000000005FD000-memory.dmp
        Filesize

        564KB

      • memory/1668-3-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/1668-4-0x0000000000400000-0x0000000000494000-memory.dmp
        Filesize

        592KB

      • memory/1668-6-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/1668-5-0x0000000000570000-0x00000000005FD000-memory.dmp
        Filesize

        564KB