Analysis

  • max time kernel
    145s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2025 23:07

General

  • Target

    JaffaCakes118_00b236a1c09106491a884180fa90ed4c.exe

  • Size

    512KB

  • MD5

    00b236a1c09106491a884180fa90ed4c

  • SHA1

    9dd6761803e8291d43ad6a5e1ba2fb71fa7f8ed7

  • SHA256

    38b23fc2cae0bb91dd9a8fbb5c3451b9c81d6536a309f8b5e9edb55b978ea91d

  • SHA512

    fc5f02e8f246d6d96e12559022f9e7303cbd7de31b157324f794e4b8b92d49c26c127dfea23e4d7a7f005519b09b17a057e0f9bb7db2c6576b17e82a5fb86323

  • SSDEEP

    12288:ekuuSPYFLXgnZHLM2rs+8wSE5QG160owZGEX8c1:etlc4JSaQb09sED

Malware Config

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 3 IoCs
  • Raccoon family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_00b236a1c09106491a884180fa90ed4c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_00b236a1c09106491a884180fa90ed4c.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:2024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2024-0-0x0000000000400000-0x0000000002F47000-memory.dmp

    Filesize

    43.3MB

  • memory/2024-1-0x0000000000400000-0x0000000002F47000-memory.dmp

    Filesize

    43.3MB

  • memory/2024-10-0x0000000000400000-0x0000000002F47000-memory.dmp

    Filesize

    43.3MB