Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-07-2024 12:55

General

  • Target

    39334f7bcc79560e4cba9026fcae6151_JaffaCakes118.exe

  • Size

    539KB

  • MD5

    39334f7bcc79560e4cba9026fcae6151

  • SHA1

    eb95a578bb947f52bdf0b779b90f605c5a3277d3

  • SHA256

    f45b444b6e8d66dc8d97e8ec397a4ffbf1545bef57d783ec906d2c7695b25ac5

  • SHA512

    c4fc970ec0e46207002cd1785c391fda1b1b6b1eb53ae1179f54df02d172dd75fb4269b00f1586bc164f90a419330b6f3f43fa19a25e64e8722a32db4ce5184e

  • SSDEEP

    12288:HMkq6+XFjS7Yejblh8OeKxsXhWigSUTS6xzxp6L:HLGVeMejb7FsRGRu636L

Malware Config

Extracted

Family

raccoon

Version

1.8.2

Botnet

e672747afc67feb221ca60f8fc9e03adcf10f038

Attributes
  • url4cnc

    http://teletop.top/youyouhell0world

    http://teleta.top/youyouhell0world

    https://t.me/youyouhell0world

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39334f7bcc79560e4cba9026fcae6151_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\39334f7bcc79560e4cba9026fcae6151_JaffaCakes118.exe"
    1⤵
      PID:3920

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3920-1-0x0000000000760000-0x0000000000860000-memory.dmp

      Filesize

      1024KB

    • memory/3920-2-0x00000000004A0000-0x000000000052E000-memory.dmp

      Filesize

      568KB

    • memory/3920-3-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/3920-4-0x0000000000400000-0x0000000000493000-memory.dmp

      Filesize

      588KB

    • memory/3920-6-0x0000000000760000-0x0000000000860000-memory.dmp

      Filesize

      1024KB

    • memory/3920-7-0x00000000004A0000-0x000000000052E000-memory.dmp

      Filesize

      568KB

    • memory/3920-8-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB