Analysis

  • max time kernel
    92s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2024 12:54

General

  • Target

    JaffaCakes118_cc289a97f7e991ebe10a5ca358a4c6c7fe012812ae05b7bc36c97d462dc4e94c.exe

  • Size

    725.9MB

  • MD5

    eece8e698de79298592262c9adfacb82

  • SHA1

    238cffd10523df3ecca73c74e63848cc85cc3fed

  • SHA256

    cc289a97f7e991ebe10a5ca358a4c6c7fe012812ae05b7bc36c97d462dc4e94c

  • SHA512

    87c1aecce22b26c0972555c7b09ba687c6cb7d2e61fa298627ea38b9974b0c2d4d0e1a3326973b3718822fc20194f4ada71554f048ec5ddf9e1dcea33ac6943c

  • SSDEEP

    98304:CTCpxRMeauPe3jnnOyVin/WYMlFS6ysxUvRF2PDKyK//mR55BbLybHc7b2W+:oCpxS5nODYlF9ysx6RFikOBKbHcfw

Malware Config

Extracted

Family

raccoon

Botnet

ddd914293f11706ac5f7e92511dab615

C2

http://94.131.107.76/

http://94.131.107.11/

Attributes
  • user_agent

    x

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 3 IoCs
  • Raccoon family
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cc289a97f7e991ebe10a5ca358a4c6c7fe012812ae05b7bc36c97d462dc4e94c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cc289a97f7e991ebe10a5ca358a4c6c7fe012812ae05b7bc36c97d462dc4e94c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:97772
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1772 -s 94792
      2⤵
      • Program crash
      PID:97912
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1772 -ip 1772
    1⤵
      PID:97852

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1772-0-0x0000000000154000-0x00000000004B8000-memory.dmp

      Filesize

      3.4MB

    • memory/1772-2-0x0000000000110000-0x0000000000B2D000-memory.dmp

      Filesize

      10.1MB

    • memory/1772-1-0x0000000001060000-0x0000000001061000-memory.dmp

      Filesize

      4KB

    • memory/1772-12-0x0000000000110000-0x0000000000B2D000-memory.dmp

      Filesize

      10.1MB

    • memory/1772-13-0x0000000000154000-0x00000000004B8000-memory.dmp

      Filesize

      3.4MB

    • memory/97772-5-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/97772-11-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB