Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 16:44

General

  • Target

    f3e45f00b14b27a28c0ac04b5475a4a3_JaffaCakes118.exe

  • Size

    470KB

  • MD5

    f3e45f00b14b27a28c0ac04b5475a4a3

  • SHA1

    e32d9e41ca35311d8593475ee005c3ceecfd3bb9

  • SHA256

    2457694ff7a2d4ec5881b14863764a2aea6f16e41daec0998ca45c53f435d8b3

  • SHA512

    bec4cc9cd317fbe00aa1af60ea0770711b34ce870e0081013575c519801238fde37e1fa241aa23d3a827971de9c3373fcb779364021f048066d8dffea77d658b

  • SSDEEP

    6144:WVCLRdtlV/6gpDylvxV9Oscokw70Ab/tqwkTw7t31/+010b40k3GZ5dWOmtMGd7B:WVCbd/6227vPcor7dMTuiG5lCxa7T

Score
10/10

Malware Config

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Program crash 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3e45f00b14b27a28c0ac04b5475a4a3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f3e45f00b14b27a28c0ac04b5475a4a3_JaffaCakes118.exe"
    1⤵
      PID:2320
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 740
        2⤵
        • Program crash
        PID:2808
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 776
        2⤵
        • Program crash
        PID:516
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 756
        2⤵
        • Program crash
        PID:4700
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 884
        2⤵
        • Program crash
        PID:3776
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 1204
        2⤵
        • Program crash
        PID:4624
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 1120
        2⤵
        • Program crash
        PID:2424
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2320 -ip 2320
      1⤵
        PID:832
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2320 -ip 2320
        1⤵
          PID:3420
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2320 -ip 2320
          1⤵
            PID:4196
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2320 -ip 2320
            1⤵
              PID:3208
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2320 -ip 2320
              1⤵
                PID:1492
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2320 -ip 2320
                1⤵
                  PID:3032

                Network

                MITRE ATT&CK Matrix

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/2320-1-0x0000000002300000-0x0000000002400000-memory.dmp
                  Filesize

                  1024KB

                • memory/2320-2-0x0000000003F70000-0x0000000003FFF000-memory.dmp
                  Filesize

                  572KB

                • memory/2320-3-0x0000000000400000-0x0000000002193000-memory.dmp
                  Filesize

                  29.6MB

                • memory/2320-4-0x0000000000400000-0x0000000002193000-memory.dmp
                  Filesize

                  29.6MB

                • memory/2320-6-0x0000000002300000-0x0000000002400000-memory.dmp
                  Filesize

                  1024KB

                • memory/2320-7-0x0000000003F70000-0x0000000003FFF000-memory.dmp
                  Filesize

                  572KB