Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 06:58

General

  • Target

    e0586f6816a18e456e98833314529926_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    e0586f6816a18e456e98833314529926

  • SHA1

    03e8d178b86b7e0778b8593516a581e3cd673b24

  • SHA256

    7b541f09ade72f92973f6397ce9b52f2765855e9aa55cc1611b6f9da8cef6600

  • SHA512

    011a9ef9ad2cf3ac98ef0be2f02f40986da1d32212c6737fa0a2c310540715ac7c3a8a94ba2f15621e84f36bed52216b7d91d512383b674df29e7df0ab19aa01

  • SSDEEP

    24576:mqj2U66Fn8aX+zT2w13Oob38SQtUR4iBo640JTuNWDJS0u:k2hGPLVQiR4iBR5yoJS

Malware Config

Extracted

Family

raccoon

Version

1.7.3

Botnet

63d550b5c5185e252a650ddb9bc95800dac04ff1

Attributes
  • url4cnc

    https://telete.in/h_manchik_1

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Raccoon family
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0586f6816a18e456e98833314529926_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e0586f6816a18e456e98833314529926_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\e0586f6816a18e456e98833314529926_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e0586f6816a18e456e98833314529926_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2596
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2596 -s 184
        3⤵
        • Program crash
        PID:1608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2384-8-0x00000000005A0000-0x0000000000636000-memory.dmp

    Filesize

    600KB

  • memory/2384-2-0x00000000740C0000-0x00000000747AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2384-0-0x00000000740CE000-0x00000000740CF000-memory.dmp

    Filesize

    4KB

  • memory/2384-22-0x00000000740C0000-0x00000000747AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2384-4-0x0000000000AC0000-0x0000000000AD6000-memory.dmp

    Filesize

    88KB

  • memory/2384-5-0x00000000740CE000-0x00000000740CF000-memory.dmp

    Filesize

    4KB

  • memory/2384-6-0x00000000740C0000-0x00000000747AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2384-7-0x0000000008510000-0x00000000085F6000-memory.dmp

    Filesize

    920KB

  • memory/2384-3-0x0000000007DF0000-0x0000000007ED8000-memory.dmp

    Filesize

    928KB

  • memory/2384-1-0x0000000000CC0000-0x0000000000E00000-memory.dmp

    Filesize

    1.2MB

  • memory/2596-10-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/2596-21-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/2596-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2596-15-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/2596-13-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/2596-11-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/2596-19-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB

  • memory/2596-9-0x0000000000400000-0x0000000000492000-memory.dmp

    Filesize

    584KB