Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 09:59

General

  • Target

    f33f4b166018011971f9ea6924cd4981_JaffaCakes118.exe

  • Size

    612KB

  • MD5

    f33f4b166018011971f9ea6924cd4981

  • SHA1

    9c91cc6f49c7fa61966ddae70cbf3bb4a7cfc8db

  • SHA256

    a888070ad81fa157ad118404c238a5d5e8b0177804abe9a422b56a6c55d415e2

  • SHA512

    e7c28d0c64b1bd47d44ae387711beba33d7ee43939e13bd77fa07efd559b2fe678857de1937c7ddc7bec2924721ba44985fa9dc07c9376e8f0a46567c91b0765

  • SSDEEP

    12288:+YfFGaFSTieKcnmzEECkgkkFxiQBydaikocqwd/9XvK5XsowPs:pFG2LcmYEClJ9wd6ocqwd/9XvKJOk

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

ea1790c1bba6667b84b216a6c88d10e5bafdca86

Attributes
  • url4cnc

    https://tttttt.me/jdiamond13

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f33f4b166018011971f9ea6924cd4981_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f33f4b166018011971f9ea6924cd4981_JaffaCakes118.exe"
    1⤵
    • Modifies system certificate store
    PID:2212

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc15683551d4a5b21471f895d59d3342

    SHA1

    edb0f00b0c43cb917628acece3c0446dbc35dbcf

    SHA256

    0ec9257c79f78ab526cbf1bcb94f014464ad7907982cb6572f02a18b1524d910

    SHA512

    b10917cd327769222beeae32a01012ae853f35664e018783a35ff73902273aa872973e796bcdd3275688f1697f68ad42803b9e1173b1641eee66ebdc11ee39e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    d9fb87fd04157099613bfbe48a6641da

    SHA1

    a98fd0cabd88cc9f51669f7f2d76925d377d567c

    SHA256

    adca2348a98ef1d32e40ba9aae1005b9b962b6ffd44336a0629e0a838b738a97

    SHA512

    252c97d73f773c6646408e508c40acc3b304e5ed84634a567fd808b3fad9150325a70eeacce015e0a7c46712008c50cb5acd063b913e95a9610642aca6b1b1a7

  • C:\Users\Admin\AppData\Local\Temp\Tar2052.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2212-1-0x0000000000620000-0x0000000000720000-memory.dmp
    Filesize

    1024KB

  • memory/2212-2-0x00000000004B0000-0x0000000000541000-memory.dmp
    Filesize

    580KB

  • memory/2212-3-0x0000000000400000-0x00000000004A2000-memory.dmp
    Filesize

    648KB

  • memory/2212-92-0x00000000004B0000-0x0000000000541000-memory.dmp
    Filesize

    580KB

  • memory/2212-93-0x0000000000620000-0x0000000000720000-memory.dmp
    Filesize

    1024KB