Analysis

  • max time kernel
    141s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 16:59

General

  • Target

    b90130e8fd69765e43e2c8cbebb853d0_JaffaCakes118.exe

  • Size

    550KB

  • MD5

    b90130e8fd69765e43e2c8cbebb853d0

  • SHA1

    9bae58558ba71dccd2ad6ff8ac0621bdbe2af862

  • SHA256

    7148ce6420b6f8c7c6f04ab4c8097304cc88e658a686676018b0a104ebc0e2b4

  • SHA512

    6fac1441fb9d327797c305b37971365c93c457b43563724c990f270ed05c1b04b3716293af1549ce3957030c16ae1f90c9f30d0201cbac4ec4677f2d15451499

  • SSDEEP

    12288:w6eqOdDePE45wOcK3NXW81l4VNrMMTiBUf4r:w5qE4N1X1lxMWY4r

Malware Config

Extracted

Family

raccoon

Botnet

f3f30b743bf115afe6867952697df52ae13a1288

Attributes
  • url4cnc

    https://drive.google.com/uc?export=download&id=1gPJW2MkGFrAsZnPIQ6T6xVSU9pSdV8ZN

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b90130e8fd69765e43e2c8cbebb853d0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b90130e8fd69765e43e2c8cbebb853d0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2084 -s 340
      2⤵
      • Program crash
      PID:2424

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2084-1-0x0000000000AB0000-0x0000000000BB0000-memory.dmp
    Filesize

    1024KB

  • memory/2084-2-0x0000000000220000-0x00000000002AD000-memory.dmp
    Filesize

    564KB

  • memory/2084-3-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2084-4-0x0000000000400000-0x00000000008FE000-memory.dmp
    Filesize

    5.0MB

  • memory/2084-5-0x0000000000AB0000-0x0000000000BB0000-memory.dmp
    Filesize

    1024KB

  • memory/2084-7-0x0000000000220000-0x00000000002AD000-memory.dmp
    Filesize

    564KB

  • memory/2084-8-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB