Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 16:03

General

  • Target

    f3d3d8a28af0de3ac83ccab1e80e7bc7_JaffaCakes118.exe

  • Size

    419KB

  • MD5

    f3d3d8a28af0de3ac83ccab1e80e7bc7

  • SHA1

    26cea9af761e9e5e540a543610bbf48e76f6177a

  • SHA256

    b4530472faa0dc34cc4d8c390f02b6449fc40f2fbc9cb4b108a2b2d41b15e277

  • SHA512

    c6c85e8e5b457f5d5a5c3ce0b80e43501993e08e86a08c6f05f3010ab669b219877b6ca851a73a637bb164f2e25ef5b1f1305a0db5ff6e8e2b60b6b0bce58364

  • SSDEEP

    6144:j7R0qy8iwB9ZeiKK1AjDuulXzPWCNIOodTxCsLwpSCsVfmsI5/:j7R0qy8iwB94iKF/lXzOC6XzR0Qhc

Score
10/10

Malware Config

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 3 IoCs
  • Program crash 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3d3d8a28af0de3ac83ccab1e80e7bc7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f3d3d8a28af0de3ac83ccab1e80e7bc7_JaffaCakes118.exe"
    1⤵
      PID:2988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 740
        2⤵
        • Program crash
        PID:5044
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 760
        2⤵
        • Program crash
        PID:3452
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 892
        2⤵
        • Program crash
        PID:4680
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 876
        2⤵
        • Program crash
        PID:944
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 1204
        2⤵
        • Program crash
        PID:3388
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 1208
        2⤵
        • Program crash
        PID:3968
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2988 -ip 2988
      1⤵
        PID:3748
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2988 -ip 2988
        1⤵
          PID:2180
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2988 -ip 2988
          1⤵
            PID:2644
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2988 -ip 2988
            1⤵
              PID:3240
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2988 -ip 2988
              1⤵
                PID:2948
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 2988 -ip 2988
                1⤵
                  PID:5072

                Network

                MITRE ATT&CK Matrix

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/2988-1-0x0000000001E50000-0x0000000001F50000-memory.dmp
                  Filesize

                  1024KB

                • memory/2988-2-0x00000000039C0000-0x0000000003A4F000-memory.dmp
                  Filesize

                  572KB

                • memory/2988-3-0x0000000000400000-0x0000000001DB5000-memory.dmp
                  Filesize

                  25.7MB

                • memory/2988-6-0x00000000039C0000-0x0000000003A4F000-memory.dmp
                  Filesize

                  572KB

                • memory/2988-7-0x0000000001E50000-0x0000000001F50000-memory.dmp
                  Filesize

                  1024KB