Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 11:48

General

  • Target

    f0fc2455a7cdd023373fd6bef8b066b1_JaffaCakes118.exe

  • Size

    461KB

  • MD5

    f0fc2455a7cdd023373fd6bef8b066b1

  • SHA1

    9e2a0536d71a558a1b3a0fd76bcb9f79670fdb16

  • SHA256

    86c85206d1b307d93a14394cb78d1910f9dcfd0c4c134bcec227df7ae8cc2b0d

  • SHA512

    c04638b18de0067dacbcf8a0c6547d3cec0bc0e6af8062ba3a26e10c1a888e05658669b5e4530a75d2ef646a7fa64e60a433b54b7d409648ea44eee5011f6ee6

  • SSDEEP

    12288:LDUcyOYZ/QnWcHXiQ8A6NNY+6J6pfjYLLOcSi:UcydqDSrNqL8pfjOSi

Score
10/10

Malware Config

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 3 IoCs
  • Program crash 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0fc2455a7cdd023373fd6bef8b066b1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f0fc2455a7cdd023373fd6bef8b066b1_JaffaCakes118.exe"
    1⤵
      PID:3128
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3128 -s 740
        2⤵
        • Program crash
        PID:3968
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3128 -s 776
        2⤵
        • Program crash
        PID:2020
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3128 -s 756
        2⤵
        • Program crash
        PID:64
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3128 -s 884
        2⤵
        • Program crash
        PID:1060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3128 -s 1196
        2⤵
        • Program crash
        PID:3636
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3128 -s 1240
        2⤵
        • Program crash
        PID:1152
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3128 -ip 3128
      1⤵
        PID:5104
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3128 -ip 3128
        1⤵
          PID:1708
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3128 -ip 3128
          1⤵
            PID:2236
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3128 -ip 3128
            1⤵
              PID:400
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3128 -ip 3128
              1⤵
                PID:3776
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3128 -ip 3128
                1⤵
                  PID:2656

                Network

                MITRE ATT&CK Matrix

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/3128-1-0x0000000002E30000-0x0000000002F30000-memory.dmp
                  Filesize

                  1024KB

                • memory/3128-2-0x0000000004920000-0x00000000049B1000-memory.dmp
                  Filesize

                  580KB

                • memory/3128-3-0x0000000000400000-0x0000000002CA9000-memory.dmp
                  Filesize

                  40.7MB

                • memory/3128-5-0x0000000002E30000-0x0000000002F30000-memory.dmp
                  Filesize

                  1024KB

                • memory/3128-7-0x0000000004920000-0x00000000049B1000-memory.dmp
                  Filesize

                  580KB