Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 21:37

General

  • Target

    d3b9235c25f42947b78719590c688201_JaffaCakes118.exe

  • Size

    466KB

  • MD5

    d3b9235c25f42947b78719590c688201

  • SHA1

    b35fc97d14d5f5f41418b6a5bcf9a4c88a45f8f2

  • SHA256

    a4f16c8974fe2e604f71fa76c1266ed9e943c28c6a680892339cb497dbf5c521

  • SHA512

    49a0e51c3e76e627e5713c66ebeacec6a7466dc04a6c9280423d8f388cda93762bcbbf7df6a3d9c18dbf13420dd0dceaf26b3800b368cebda7a62af945118b75

  • SSDEEP

    12288:Z1Rp5PfcYmmKWVY4Rh4OMwnaGw+nd7uyVO9vi:Vp5PfcR0RBlaGFnzQvi

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

022f7f19749a47aa4d6a10b25bfd352ecb963373

Attributes
  • url4cnc

    https://telete.in/h_ghaibin2_1

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 5 IoCs
  • Raccoon family
  • Program crash 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3b9235c25f42947b78719590c688201_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d3b9235c25f42947b78719590c688201_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:4600
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 740
      2⤵
      • Program crash
      PID:408
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 776
      2⤵
      • Program crash
      PID:4608
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 872
      2⤵
      • Program crash
      PID:4344
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 904
      2⤵
      • Program crash
      PID:4348
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 1200
      2⤵
      • Program crash
      PID:3192
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 856
      2⤵
      • Program crash
      PID:816
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4600 -ip 4600
    1⤵
      PID:4976
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4600 -ip 4600
      1⤵
        PID:1520
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4600 -ip 4600
        1⤵
          PID:2012
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4600 -ip 4600
          1⤵
            PID:3180
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4600 -ip 4600
            1⤵
              PID:4676
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4600 -ip 4600
              1⤵
                PID:3456

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/4600-1-0x0000000002F40000-0x0000000003040000-memory.dmp

                Filesize

                1024KB

              • memory/4600-2-0x0000000004AE0000-0x0000000004B73000-memory.dmp

                Filesize

                588KB

              • memory/4600-3-0x0000000000400000-0x0000000000495000-memory.dmp

                Filesize

                596KB

              • memory/4600-4-0x0000000002F40000-0x0000000003040000-memory.dmp

                Filesize

                1024KB

              • memory/4600-5-0x0000000004AE0000-0x0000000004B73000-memory.dmp

                Filesize

                588KB

              • memory/4600-7-0x0000000000400000-0x0000000000495000-memory.dmp

                Filesize

                596KB

              • memory/4600-6-0x0000000000400000-0x0000000002D02000-memory.dmp

                Filesize

                41.0MB