Analysis

  • max time kernel
    92s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2024 16:22

General

  • Target

    JaffaCakes118_d5a663ffd4cec14f0b2f3cfa45dab4e556b9788bf6c74a2fbb37a915fd4b0231.exe

  • Size

    726.7MB

  • MD5

    e00c7511778383c619f6058e39021082

  • SHA1

    9fb3fde1999b7af20660f2f66a559e6409e23800

  • SHA256

    d5a663ffd4cec14f0b2f3cfa45dab4e556b9788bf6c74a2fbb37a915fd4b0231

  • SHA512

    b094d12a830de5e45426321a0ab8b983b2c95402371b90ebe121398269b31a24bf7128dbc476175e83497b9dd0b21ab1be2a92a747039260a4cb94b5be8a3204

  • SSDEEP

    196608:fLs7SGlfumJcL4H2rAVdQSfJeHlvhAGlpXHrls2p/Z2E5XCe:Ds9mmJO4H2M73xgzvlpXLls2n5Se

Malware Config

Extracted

Family

raccoon

Botnet

467a953db8cf896cec6946f6144f8158

C2

http://80.85.241.20/

http://79.137.202.30/

Attributes
  • user_agent

    901785252112

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V2 payload 4 IoCs
  • Raccoon family
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d5a663ffd4cec14f0b2f3cfa45dab4e556b9788bf6c74a2fbb37a915fd4b0231.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d5a663ffd4cec14f0b2f3cfa45dab4e556b9788bf6c74a2fbb37a915fd4b0231.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:4696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4696-0-0x000000000041D000-0x000000000082B000-memory.dmp

    Filesize

    4.1MB

  • memory/4696-3-0x0000000001080000-0x0000000001081000-memory.dmp

    Filesize

    4KB

  • memory/4696-2-0x0000000001070000-0x0000000001071000-memory.dmp

    Filesize

    4KB

  • memory/4696-4-0x0000000002D90000-0x0000000002D91000-memory.dmp

    Filesize

    4KB

  • memory/4696-7-0x0000000002DD0000-0x0000000002DD1000-memory.dmp

    Filesize

    4KB

  • memory/4696-8-0x0000000002DE0000-0x0000000002DE1000-memory.dmp

    Filesize

    4KB

  • memory/4696-11-0x0000000000400000-0x0000000000EE5000-memory.dmp

    Filesize

    10.9MB

  • memory/4696-6-0x0000000002DB0000-0x0000000002DB1000-memory.dmp

    Filesize

    4KB

  • memory/4696-5-0x0000000002DA0000-0x0000000002DA1000-memory.dmp

    Filesize

    4KB

  • memory/4696-1-0x0000000000FD0000-0x0000000000FD1000-memory.dmp

    Filesize

    4KB

  • memory/4696-10-0x0000000000400000-0x0000000000EE5000-memory.dmp

    Filesize

    10.9MB

  • memory/4696-12-0x000000000041D000-0x000000000082B000-memory.dmp

    Filesize

    4.1MB

  • memory/4696-13-0x0000000000400000-0x0000000000EE5000-memory.dmp

    Filesize

    10.9MB

  • memory/4696-14-0x000000000041D000-0x000000000082B000-memory.dmp

    Filesize

    4.1MB

  • memory/4696-15-0x0000000000400000-0x0000000000EE5000-memory.dmp

    Filesize

    10.9MB