Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2024 16:52

General

  • Target

    35d9aa284dad273ae6ecc08992ffca84_JaffaCakes118.exe

  • Size

    1020KB

  • MD5

    35d9aa284dad273ae6ecc08992ffca84

  • SHA1

    5b98344c8d89ca2831f3b02debb886477ef29725

  • SHA256

    5f58de2b173fd83131e50888e3d355290b24a1b51da3c05f9c975b1524983d30

  • SHA512

    945dec522ae892f1dbbfb9536a8548c641babe126762bfe8e37da0972933a43e4e4dd37744e5f7ea953f7c2a059dac988114a2db10e7f9d4a1ec8b79d1b7d4eb

  • SSDEEP

    24576:om4c3+VbG0AOOy8G+2PMpOYoYm+FArWQdk:tcs0lOw+2PMpOYo1AA

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

d7b6e0cee1cd813ad40c812cf45171cf0360e249

Attributes
  • url4cnc

    https://telete.in/mimipanera11

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35d9aa284dad273ae6ecc08992ffca84_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\35d9aa284dad273ae6ecc08992ffca84_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Users\Admin\AppData\Local\Temp\35d9aa284dad273ae6ecc08992ffca84_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\35d9aa284dad273ae6ecc08992ffca84_JaffaCakes118.exe
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1436-6-0x0000000074D3E000-0x0000000074D3F000-memory.dmp

    Filesize

    4KB

  • memory/1436-8-0x00000000057E0000-0x0000000005808000-memory.dmp

    Filesize

    160KB

  • memory/1436-2-0x0000000005CA0000-0x0000000006244000-memory.dmp

    Filesize

    5.6MB

  • memory/1436-3-0x00000000055E0000-0x0000000005672000-memory.dmp

    Filesize

    584KB

  • memory/1436-4-0x0000000005680000-0x000000000568A000-memory.dmp

    Filesize

    40KB

  • memory/1436-5-0x0000000074D30000-0x00000000754E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1436-1-0x0000000000B20000-0x0000000000C22000-memory.dmp

    Filesize

    1.0MB

  • memory/1436-7-0x0000000074D30000-0x00000000754E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1436-0-0x0000000074D3E000-0x0000000074D3F000-memory.dmp

    Filesize

    4KB

  • memory/1436-14-0x0000000074D30000-0x00000000754E0000-memory.dmp

    Filesize

    7.7MB

  • memory/3400-12-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/3400-10-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/3400-13-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/3400-9-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB

  • memory/3400-15-0x0000000000400000-0x0000000000495000-memory.dmp

    Filesize

    596KB