Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 11:58

General

  • Target

    f5b77e6abf2c6e906dd483e27d5bc767_JaffaCakes118.exe

  • Size

    423KB

  • MD5

    f5b77e6abf2c6e906dd483e27d5bc767

  • SHA1

    75570555e04b1f68aac2b3575d885efbcdd2c7e9

  • SHA256

    15d10737b362b3d02fb10e0eb1062776eba9b97212ce0160391a839dc7ae4954

  • SHA512

    8ee1146b6d316f497de447eab0b0dc2422a4a0a1f0c4bd16e3797cc42f1a6ff255a8713fe0167d42f1fa49de87e9667d7e1b21e1af62979d8a6d3d8ba3184359

  • SSDEEP

    6144:gIRpQP3i0gIlyIFniHZkj7OCslyOekGU9r8nJ0St4Ut20MGWV0J+IC6GBWCCb:5coIpj7OZyObGqe+wtgGrUIwWCG

Score
10/10

Malware Config

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Program crash 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5b77e6abf2c6e906dd483e27d5bc767_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f5b77e6abf2c6e906dd483e27d5bc767_JaffaCakes118.exe"
    1⤵
      PID:3616
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 748
        2⤵
        • Program crash
        PID:1176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 784
        2⤵
        • Program crash
        PID:3560
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 872
        2⤵
        • Program crash
        PID:2856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 688
        2⤵
        • Program crash
        PID:2824
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 1056
        2⤵
        • Program crash
        PID:4388
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 1244
        2⤵
        • Program crash
        PID:3684
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 3616 -ip 3616
      1⤵
        PID:1496
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3616 -ip 3616
        1⤵
          PID:2536
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 3616 -ip 3616
          1⤵
            PID:4324
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3616 -ip 3616
            1⤵
              PID:4792
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3616 -ip 3616
              1⤵
                PID:2232
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3616 -ip 3616
                1⤵
                  PID:3156

                Network

                MITRE ATT&CK Matrix

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/3616-1-0x0000000002F80000-0x0000000003080000-memory.dmp
                  Filesize

                  1024KB

                • memory/3616-2-0x0000000004920000-0x00000000049AF000-memory.dmp
                  Filesize

                  572KB

                • memory/3616-3-0x0000000000400000-0x0000000002CF8000-memory.dmp
                  Filesize

                  41.0MB

                • memory/3616-4-0x0000000000400000-0x0000000002CF8000-memory.dmp
                  Filesize

                  41.0MB

                • memory/3616-6-0x0000000004920000-0x00000000049AF000-memory.dmp
                  Filesize

                  572KB

                • memory/3616-7-0x0000000002F80000-0x0000000003080000-memory.dmp
                  Filesize

                  1024KB