Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 08:46

General

  • Target

    f31f0c7ec66452ab5f448d8acd1b930c_JaffaCakes118.exe

  • Size

    505KB

  • MD5

    f31f0c7ec66452ab5f448d8acd1b930c

  • SHA1

    b82e0d208ce89cf295cb14afb54a84145794077e

  • SHA256

    eb2f55e1898b0906f7f2cafd631c045df318e1f350c9b05348897d6e6849571d

  • SHA512

    175c32c614926d097bd66c93e2ed50267cc23f3e4d40686e92f2846b61d955c6e6466b34c13eda8d6cee7beec0039694206fbbd9061fe66667409cd9a758e89a

  • SSDEEP

    12288:TMwB4BX67UsPoXOCtjwJCRmURRqX4KdLMD7GozoJ0YsDVC:AjBXgUTXO0wJCgURRqoML6zoJ0vM

Score
10/10

Malware Config

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 3 IoCs
  • Program crash 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f31f0c7ec66452ab5f448d8acd1b930c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f31f0c7ec66452ab5f448d8acd1b930c_JaffaCakes118.exe"
    1⤵
      PID:3160
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 740
        2⤵
        • Program crash
        PID:4216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 776
        2⤵
        • Program crash
        PID:3668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 896
        2⤵
        • Program crash
        PID:1496
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 932
        2⤵
        • Program crash
        PID:4108
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 1196
        2⤵
        • Program crash
        PID:2856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 1232
        2⤵
        • Program crash
        PID:4496
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3160 -ip 3160
      1⤵
        PID:808
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3160 -ip 3160
        1⤵
          PID:916
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3160 -ip 3160
          1⤵
            PID:2908
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3160 -ip 3160
            1⤵
              PID:1980
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3160 -ip 3160
              1⤵
                PID:4324
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3160 -ip 3160
                1⤵
                  PID:4492

                Network

                MITRE ATT&CK Matrix

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/3160-1-0x0000000002420000-0x0000000002520000-memory.dmp
                  Filesize

                  1024KB

                • memory/3160-2-0x00000000021A0000-0x000000000222F000-memory.dmp
                  Filesize

                  572KB

                • memory/3160-3-0x0000000000400000-0x000000000219B000-memory.dmp
                  Filesize

                  29.6MB

                • memory/3160-6-0x0000000002420000-0x0000000002520000-memory.dmp
                  Filesize

                  1024KB

                • memory/3160-7-0x00000000021A0000-0x000000000222F000-memory.dmp
                  Filesize

                  572KB