Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 04:33

General

  • Target

    fe7131cf6c341ca903692d41431a00cc_JaffaCakes118.exe

  • Size

    493KB

  • MD5

    fe7131cf6c341ca903692d41431a00cc

  • SHA1

    bf60c200a30d30fce85c142de2322e9ef67124e0

  • SHA256

    634f511eb76b80e93dda9725c78a7f81ce56e55d20f1a8054f158fa74474acfc

  • SHA512

    fdee53acc211562de78a4e3af0c7eb431d36937fba74dabf349c64ce1bc626b60af4a6570aa105dd3062c1baf0af108aa8397a0d31cd9b036ba7d6001573cda6

  • SSDEEP

    12288:1st56BjrelBW6dGC+SoeQkmRWEoLpSEijcSHTGhO:1stABnelNYSoeQkmRfoLJsjGhO

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

5944ea4a7ef06637c8c156587128728b27948dd2

Attributes
  • url4cnc

    https://telete.in/justoprostohello

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe7131cf6c341ca903692d41431a00cc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fe7131cf6c341ca903692d41431a00cc_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Users\Admin\AppData\Local\Temp\fe7131cf6c341ca903692d41431a00cc_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fe7131cf6c341ca903692d41431a00cc_JaffaCakes118.exe
      2⤵
        PID:2600
      • C:\Users\Admin\AppData\Local\Temp\fe7131cf6c341ca903692d41431a00cc_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\fe7131cf6c341ca903692d41431a00cc_JaffaCakes118.exe
        2⤵
        • Modifies system certificate store
        PID:2668

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2316-0-0x0000000000C10000-0x0000000000C8E000-memory.dmp
      Filesize

      504KB

    • memory/2316-1-0x0000000074940000-0x000000007502E000-memory.dmp
      Filesize

      6.9MB

    • memory/2316-2-0x0000000004760000-0x00000000047A0000-memory.dmp
      Filesize

      256KB

    • memory/2316-3-0x0000000000440000-0x0000000000460000-memory.dmp
      Filesize

      128KB

    • memory/2316-6-0x0000000074940000-0x000000007502E000-memory.dmp
      Filesize

      6.9MB

    • memory/2668-4-0x0000000000400000-0x0000000000495000-memory.dmp
      Filesize

      596KB

    • memory/2668-7-0x0000000000400000-0x0000000000495000-memory.dmp
      Filesize

      596KB

    • memory/2668-8-0x0000000000400000-0x0000000000495000-memory.dmp
      Filesize

      596KB

    • memory/2668-9-0x0000000000400000-0x0000000000495000-memory.dmp
      Filesize

      596KB