Resubmissions

18-12-2024 12:31

241218-pqhc6azpgj 10

31-03-2024 17:58

240331-wkllysgh26 10

31-03-2024 17:57

240331-wjnd6agb9w 10

31-03-2024 17:52

240331-wf31fagb5w 10

Analysis

  • max time kernel
    126s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2024 17:58

General

  • Target

    59ff7d1e5dc67270e6a629fc87da34ba_JaffaCakes118.exe

  • Size

    562KB

  • MD5

    59ff7d1e5dc67270e6a629fc87da34ba

  • SHA1

    525c41353cc2f5706fabe834475efb6227c6851b

  • SHA256

    2e3feb8726d2fa679dd5958baacd7251ada0605bb3a7884aff2f564a8e8ed352

  • SHA512

    11845b7e59595f635cd2dce4c04b69b177405403ac66c20668894dd09978858ac9c88dbb14282b5d3f31c8e78d1384f8be41b51de6c968d0b8f47c6a8b562c7a

  • SSDEEP

    12288:NmywsrYuTY4TIYm7gPwI7IpnQzAw298ONmvEFe8KHOx5:AyxYEIYJPd7qQzO6ONxA

Score
10/10

Malware Config

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59ff7d1e5dc67270e6a629fc87da34ba_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\59ff7d1e5dc67270e6a629fc87da34ba_JaffaCakes118.exe"
    1⤵
      PID:2188
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      1⤵
        PID:3032
      • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde
        1⤵
        • Enumerates system info in registry
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:2420

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2188-1-0x0000000001790000-0x0000000001890000-memory.dmp

        Filesize

        1024KB

      • memory/2188-2-0x00000000002C0000-0x000000000034E000-memory.dmp

        Filesize

        568KB

      • memory/2188-3-0x0000000000400000-0x00000000016FF000-memory.dmp

        Filesize

        19.0MB

      • memory/2188-5-0x0000000000400000-0x00000000016FF000-memory.dmp

        Filesize

        19.0MB

      • memory/2188-9-0x0000000001790000-0x0000000001890000-memory.dmp

        Filesize

        1024KB

      • memory/2188-10-0x00000000002C0000-0x000000000034E000-memory.dmp

        Filesize

        568KB

      • memory/2420-4-0x000000005FFF0000-0x0000000060000000-memory.dmp

        Filesize

        64KB

      • memory/2420-6-0x0000000072CFD000-0x0000000072D08000-memory.dmp

        Filesize

        44KB

      • memory/2420-12-0x0000000072CFD000-0x0000000072D08000-memory.dmp

        Filesize

        44KB