Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2024 18:24

General

  • Target

    41619ea1d40148a4fb7a92c29d31acc1_JaffaCakes118.exe

  • Size

    556KB

  • MD5

    41619ea1d40148a4fb7a92c29d31acc1

  • SHA1

    8efa3d839e66527ff47bd8f57847cc7d485d4210

  • SHA256

    806ed2c49bd059dced46432ab56ba22b0a79af0933d999ce86ee95507b9009b8

  • SHA512

    eb26a28e510116e052f7dd718cb3a72c2620a44ff1beed970d58cd85f440561989f433cb6f158e5101c0c504fcbbc76450776dc6792b426de8912a08cfc94d71

  • SSDEEP

    12288:T0VUevTefSombCDFhVWsegV7lAksdojcDGvqIV:TIvTe5WsegUDGvqIV

Malware Config

Extracted

Family

raccoon

Botnet

93d3ccba4a3cbd5e268873fc1760b2335272e198

Attributes
  • url4cnc

    https://telete.in/opa4kiprivatem

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\41619ea1d40148a4fb7a92c29d31acc1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\41619ea1d40148a4fb7a92c29d31acc1_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:2288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2288-1-0x0000000000A90000-0x0000000000B90000-memory.dmp

    Filesize

    1024KB

  • memory/2288-2-0x0000000000220000-0x00000000002AF000-memory.dmp

    Filesize

    572KB

  • memory/2288-3-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/2288-4-0x0000000000A90000-0x0000000000B90000-memory.dmp

    Filesize

    1024KB

  • memory/2288-5-0x0000000000220000-0x00000000002AF000-memory.dmp

    Filesize

    572KB

  • memory/2288-7-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/2288-6-0x0000000000400000-0x0000000000942000-memory.dmp

    Filesize

    5.3MB