Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-04-2024 15:50

General

  • Target

    e549e71c28ecc2356542f54e82a1f2c4_JaffaCakes118.exe

  • Size

    490KB

  • MD5

    e549e71c28ecc2356542f54e82a1f2c4

  • SHA1

    c81a4487c65d55098083592a4e491d500663b172

  • SHA256

    0c960a4d5b64bc87fafe42888886347d091336b4ae2848ad48cf86fe47a392ec

  • SHA512

    98a2b30f03530b4a7284785a8b91c440d695589a384557c1abef8ff5eaf8c210400bd5af8c367608f69da2dbe1c95820497e9b52330b94d0854accc5fdb6be14

  • SSDEEP

    12288:DWzMHMqZ+ctE6cv6A9sBljzAg0/Z8PlyjuOmK:q4Mqb9A9sn48PqubK

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e549e71c28ecc2356542f54e82a1f2c4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e549e71c28ecc2356542f54e82a1f2c4_JaffaCakes118.exe"
    1⤵
      PID:4324
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2260,i,9938964625802268469,1928462186077019554,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1976

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4324-1-0x0000000000650000-0x0000000000750000-memory.dmp
        Filesize

        1024KB

      • memory/4324-2-0x00000000021F0000-0x0000000002281000-memory.dmp
        Filesize

        580KB

      • memory/4324-3-0x0000000000400000-0x0000000000495000-memory.dmp
        Filesize

        596KB

      • memory/4324-4-0x0000000000400000-0x0000000000495000-memory.dmp
        Filesize

        596KB

      • memory/4324-5-0x0000000000650000-0x0000000000750000-memory.dmp
        Filesize

        1024KB

      • memory/4324-7-0x00000000021F0000-0x0000000002281000-memory.dmp
        Filesize

        580KB