Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 14:45

General

  • Target

    f838d12c867fdb533a28d97d79f234b5_JaffaCakes118.exe

  • Size

    579KB

  • MD5

    f838d12c867fdb533a28d97d79f234b5

  • SHA1

    47ff85dce01b70f18642da8d20df1462ea407fba

  • SHA256

    3c55142c3b6d0826e139a1a0b73c04fc48d7c1f79645ac1084fc2efa5464e7b5

  • SHA512

    75a3bb50c2c93f9d44478817ae6e8fb20c259068d7e1c17bba34f646560089ce3ec007e80b03c1087c9bc5e01afc60d7cec0fb3832e12c19a0cf7ebc53b72980

  • SSDEEP

    12288:VLdyyXZNhr1g6CaA349SS/fJprUioov8AyFD3k3y:VpZNhr1gZS/B6ioZFD3q

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f838d12c867fdb533a28d97d79f234b5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f838d12c867fdb533a28d97d79f234b5_JaffaCakes118.exe"
    1⤵
      PID:956
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3280 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:404

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/956-1-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/956-2-0x0000000002260000-0x00000000022F1000-memory.dmp
        Filesize

        580KB

      • memory/956-3-0x0000000000400000-0x00000000004AC000-memory.dmp
        Filesize

        688KB

      • memory/956-4-0x0000000000400000-0x00000000004AC000-memory.dmp
        Filesize

        688KB

      • memory/956-6-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/956-7-0x0000000002260000-0x00000000022F1000-memory.dmp
        Filesize

        580KB