Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:00

General

  • Target

    72f0ed6c41455ffba00e8d70230fb385_JaffaCakes118.exe

  • Size

    548KB

  • MD5

    72f0ed6c41455ffba00e8d70230fb385

  • SHA1

    d66ff526c4fce9dc2400b3f62b9a85290a0e43ae

  • SHA256

    6d4e0d5aab0b739d7a588ac8388fda6683d7aeb89218bc90a6e31e678d694732

  • SHA512

    3f80888e2367c57a5ee1888fdaff6a048f146db09cb177cfff66145c85e69f710df1e605b47afc5481b88bba4804c667b70bda453e72bb847e57aa355da2fda2

  • SSDEEP

    12288:OJlhw548nlk6CObOADVdHU6MGBjhRWVh0EBpAwX2NmBdWccZ6vbiG:Qw5482hbADnMcwAE2NIcp6vbiG

Malware Config

Extracted

Family

raccoon

Botnet

7e5543c4289f26dea3d9e04ebd343c28eb0f44fe

Attributes
  • url4cnc

    https://drive.google.com/uc?export=download&id=1QQXAXArU8BU4kJZ6IBsSCCyLtmLftiOV

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72f0ed6c41455ffba00e8d70230fb385_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\72f0ed6c41455ffba00e8d70230fb385_JaffaCakes118.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 328
      2⤵
      • Program crash
      PID:2584

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2884-1-0x00000000002D0000-0x00000000003D0000-memory.dmp
    Filesize

    1024KB

  • memory/2884-3-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/2884-2-0x0000000000500000-0x000000000057C000-memory.dmp
    Filesize

    496KB

  • memory/2884-18-0x0000000000400000-0x00000000004F8000-memory.dmp
    Filesize

    992KB

  • memory/2884-19-0x00000000002D0000-0x00000000003D0000-memory.dmp
    Filesize

    1024KB

  • memory/2884-21-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB