Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 16:49

General

  • Target

    8ec29972dfd9a10e3da2c9ee240cc755_JaffaCakes118.exe

  • Size

    675KB

  • MD5

    8ec29972dfd9a10e3da2c9ee240cc755

  • SHA1

    5980b3c0314fc20f5ac6f3db31bbed41192c193a

  • SHA256

    42b5e1b39fbd5952799a83c063617e0c1010447bffce1bec27ef5e331848aa67

  • SHA512

    7432c3fc1afcf3ea8562c744d0bb750badc52a25e3fd1e3cbeb4cbf4e4e2c4e23f16200ee45cb1d3e3ce2ca7524f0330dfe239bdc25d5faa9a2cd37f8f9a1120

  • SSDEEP

    12288:ct1HXw/XtrzgoB0+XDzGw1GADmB7hGsr0T6+wUbxGVnvrHf2k:PXaoBQsdmusr0DbxGVvrOk

Malware Config

Extracted

Family

raccoon

Botnet

218710f63bc498a79834837a7fbeda5d33dd357c

Attributes
  • url4cnc

    https://telete.in/h_sinnerman_1

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ec29972dfd9a10e3da2c9ee240cc755_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8ec29972dfd9a10e3da2c9ee240cc755_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Users\Admin\AppData\Local\Temp\8ec29972dfd9a10e3da2c9ee240cc755_JaffaCakes118.exe
      "{path}"
      2⤵
      • Modifies system certificate store
      PID:2724

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1500-20-0x0000000074A40000-0x000000007512E000-memory.dmp
    Filesize

    6.9MB

  • memory/1500-4-0x0000000074A40000-0x000000007512E000-memory.dmp
    Filesize

    6.9MB

  • memory/1500-2-0x0000000000370000-0x0000000000378000-memory.dmp
    Filesize

    32KB

  • memory/1500-3-0x0000000074A4E000-0x0000000074A4F000-memory.dmp
    Filesize

    4KB

  • memory/1500-0-0x0000000074A4E000-0x0000000074A4F000-memory.dmp
    Filesize

    4KB

  • memory/1500-5-0x0000000005550000-0x00000000055EE000-memory.dmp
    Filesize

    632KB

  • memory/1500-1-0x0000000000800000-0x00000000008B0000-memory.dmp
    Filesize

    704KB

  • memory/2724-8-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2724-13-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2724-21-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2724-19-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2724-17-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2724-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2724-11-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2724-10-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2724-6-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB