Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 15:41

General

  • Target

    924dab6b301e313ddeb154143125b82e_JaffaCakes118.exe

  • Size

    453KB

  • MD5

    924dab6b301e313ddeb154143125b82e

  • SHA1

    6b01cf3a98d15909eedcfcc4e97ed14c6e1e93ca

  • SHA256

    4a5d2c4c643ea9c4e49b709e9f60cbfb5f1d91f3b7ae3a5b565ccf45c1a332a4

  • SHA512

    ed1dec71295746d9ee005450515f1db9103fb9e15c2d8f437ee2f28e90adf8456f58123bc5ae31d48332e8aa649b5ad874828636ec136e41b4d3c69a25ac1bf6

  • SSDEEP

    12288:Z8rs5wbj5XlsEGjFNwJROiTTegC38B6fZ:Z2IWnsfjF+Jkj3

Malware Config

Extracted

Family

raccoon

Botnet

0c1c62809d4bed6a5ad83ae4597e6589e0b3653f

Attributes
  • url4cnc

    https://drive.google.com/uc?export=download&id=1KfwhLEvx2BvL12dFjRdGVDxAkLH8rLPq

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\924dab6b301e313ddeb154143125b82e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\924dab6b301e313ddeb154143125b82e_JaffaCakes118.exe"
    1⤵
      PID:3544
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 1100
        2⤵
        • Program crash
        PID:3672
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3544 -ip 3544
      1⤵
        PID:4860

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3544-2-0x0000000003960000-0x00000000039E8000-memory.dmp
        Filesize

        544KB

      • memory/3544-1-0x0000000003A50000-0x0000000003B50000-memory.dmp
        Filesize

        1024KB

      • memory/3544-3-0x0000000000400000-0x0000000000489000-memory.dmp
        Filesize

        548KB

      • memory/3544-6-0x0000000000400000-0x0000000000489000-memory.dmp
        Filesize

        548KB

      • memory/3544-5-0x0000000003960000-0x00000000039E8000-memory.dmp
        Filesize

        544KB

      • memory/3544-4-0x0000000000400000-0x0000000003719000-memory.dmp
        Filesize

        51.1MB