Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 01:07

General

  • Target

    10326f975d4fa470b90002f9004262e7_JaffaCakes118.exe

  • Size

    546KB

  • MD5

    10326f975d4fa470b90002f9004262e7

  • SHA1

    01216779b3b83ed2cdba8242faef79d5c00e5b0b

  • SHA256

    e562200e74e0b5c6864514143e606de954e496f28518659b13789d0d205fe8fa

  • SHA512

    00ef9daa60134e8e88353c2b4414f29caf5cd01db28bd1fb88e734c5f94c5a0b166899419ea8f340c745676894fc8d66a17790f2dcdf525cb1defce9e23b57a1

  • SSDEEP

    12288:KrRpZNSZOfRr+m9OVSQbjt08kVkkM27eWgwrVxMzxp6L:KPZNSEaVnfVyDZrzA36L

Malware Config

Extracted

Family

raccoon

Version

1.8.1

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10326f975d4fa470b90002f9004262e7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\10326f975d4fa470b90002f9004262e7_JaffaCakes118.exe"
    1⤵
      PID:2668
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4092,i,11266875042087428226,16669718873272757238,262144 --variations-seed-version --mojo-platform-channel-handle=4196 /prefetch:8
      1⤵
        PID:4668

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2668-1-0x0000000000550000-0x0000000000650000-memory.dmp
        Filesize

        1024KB

      • memory/2668-2-0x00000000004A0000-0x0000000000530000-memory.dmp
        Filesize

        576KB

      • memory/2668-3-0x0000000000400000-0x0000000000493000-memory.dmp
        Filesize

        588KB

      • memory/2668-4-0x0000000000400000-0x0000000000495000-memory.dmp
        Filesize

        596KB

      • memory/2668-6-0x0000000000550000-0x0000000000650000-memory.dmp
        Filesize

        1024KB

      • memory/2668-7-0x00000000004A0000-0x0000000000530000-memory.dmp
        Filesize

        576KB