Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 08:45

General

  • Target

    f0af15a2314afee90871fe75a1faa3a3_JaffaCakes118.exe

  • Size

    594KB

  • MD5

    f0af15a2314afee90871fe75a1faa3a3

  • SHA1

    58a9d3200daf1b04a72c730b9a93b22b94bf5e25

  • SHA256

    4ae2121a59907625840dfc680841abdd1cbb1646f0e46f3078b8f4e7d55f3d8e

  • SHA512

    678abd85f55f68bb559182784c0c10d531bb8a2401606f22768c10eab36a36a36a46bf8de652305450dd57d84a84d4812b51adfb09857883995c2f4a2a476045

  • SSDEEP

    12288:xF/Q4o6kX2HpCkZ71STDiYYQbSqDGGPTwEeEAz2:XFoeCkZ71STepKSmbTw1

Score
10/10

Malware Config

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0af15a2314afee90871fe75a1faa3a3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f0af15a2314afee90871fe75a1faa3a3_JaffaCakes118.exe"
    1⤵
    • Modifies system certificate store
    PID:2368

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    93866748153eb66b297d45a77e910c44

    SHA1

    afc63da9b31060e8746f3753d502ae24f2d2ba30

    SHA256

    f674f600cc1cdcf987b13a61245a5a7904a946f4a6255dc72a57a19a45f22562

    SHA512

    ea5b3061a89156dfb8098a19c36c085a7ae1ea5361855c3c61d6c8de7eef0b83597ec54331e467308205e1d8a4190f524af05b5c8ee283f74fc480f241106cdb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    37c9f6fb50d2b05e4695e1ce15c80e16

    SHA1

    d7ccd3962aa49314ed51174f197c4ad69883f3dc

    SHA256

    d3590e296e775a9e9876bf6a3db8e37c2261d5a0da1cdad0085aac1088a9826d

    SHA512

    1a170193410a1e7713535e3c31a40dbe1ea4d7578e99729fceee4e315cf45edd569d840d588a123ad06f3dad388fcdb77a7fe80a604e84e88613710b2661709d

  • C:\Users\Admin\AppData\Local\Temp\Tar26D7.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2368-2-0x0000000003320000-0x00000000033B1000-memory.dmp
    Filesize

    580KB

  • memory/2368-1-0x00000000033F0000-0x00000000034F0000-memory.dmp
    Filesize

    1024KB

  • memory/2368-3-0x0000000000400000-0x0000000003282000-memory.dmp
    Filesize

    46.5MB

  • memory/2368-105-0x00000000033F0000-0x00000000034F0000-memory.dmp
    Filesize

    1024KB

  • memory/2368-106-0x0000000003320000-0x00000000033B1000-memory.dmp
    Filesize

    580KB