Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2024 18:13

General

  • Target

    43883777c9e6ca36de86c7db9f443376_JaffaCakes118.exe

  • Size

    645KB

  • MD5

    43883777c9e6ca36de86c7db9f443376

  • SHA1

    3572aac4fb15bb70b2ba0a524063e7ae72332692

  • SHA256

    7a6a24f9bc07388b4a27beba0b2c25c4c7800d3e707e0959ff667b431722ad17

  • SHA512

    2782f62f754e1f855260d81748805a851e72509ec483054e00fbd146bddcb5e60181263a05bab8c913790c759a9c7d3867b11fef7b8f12b0697cd8588a63bc52

  • SSDEEP

    12288:25393whFOBBXfrftti0OjLvit/TGbqkXbyWYnxO3OtdqUtADTw:253uhFSfJtiDXiRwqkXbypnx9tbADTw

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

e2b58b2c24d80fcfd249021c5a21ac97c09e40a1

Attributes
  • url4cnc

    https://telete.in/mohibrainos

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43883777c9e6ca36de86c7db9f443376_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\43883777c9e6ca36de86c7db9f443376_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3400
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ""C:\Users\Admin\AppData\Local\Temp\mihost\KillDuplicate.cmd" "C:\Users\Admin\AppData\Local\Temp\mihost" "43883777c9e6ca36de86c7db9f443376_JaffaCakes118.exe""
      2⤵
        PID:4808
      • C:\Users\Admin\AppData\Local\Temp\mihost\mihost.exe
        "C:\Users\Admin\AppData\Local\Temp\mihost\mihost.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5112
        • C:\Users\Admin\AppData\Local\Temp\mihost\mihost.exe
          "C:\Users\Admin\AppData\Local\Temp\mihost\mihost.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2828

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\mihost\mihost.exe

      Filesize

      564KB

      MD5

      eb29c0d9cdec9593430ea87bd3e5a5f9

      SHA1

      75dbc7ae700f80a4d19480531ec01b56be57a835

      SHA256

      367f6ba2d6f4014c4f599c1fe5596190f4573c53c8f55564044deada74bcc55c

      SHA512

      8eb56eba6ecd419dc577adc587a6653c297bccd71cacbd34c9cd25888644e281ae7aa0293d886f71bba6fdc266af4a2512ac22113374610112b96a707dce3312

    • memory/2828-19-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/2828-21-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/2828-22-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/2828-24-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/2828-25-0x0000000000400000-0x0000000000492000-memory.dmp

      Filesize

      584KB

    • memory/2828-29-0x0000000000400000-0x0000000000492000-memory.dmp

      Filesize

      584KB

    • memory/2828-30-0x0000000000400000-0x0000000000496000-memory.dmp

      Filesize

      600KB

    • memory/5112-17-0x00000000006A0000-0x00000000006A1000-memory.dmp

      Filesize

      4KB

    • memory/5112-16-0x0000000077EB2000-0x0000000077EB3000-memory.dmp

      Filesize

      4KB

    • memory/5112-18-0x00000000009F0000-0x00000000009F7000-memory.dmp

      Filesize

      28KB

    • memory/5112-26-0x00000000009F0000-0x00000000009F7000-memory.dmp

      Filesize

      28KB