Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 22:44

General

  • Target

    f8e98f1692c4335f9a13206fd07e888c_JaffaCakes118.exe

  • Size

    457KB

  • MD5

    f8e98f1692c4335f9a13206fd07e888c

  • SHA1

    54de17875be8edd751f28b96a810f3ac5fc283f8

  • SHA256

    030150e033ae9ace40cdaef538f5c8b67074680a5a4ac5513793ec3979b5dfaf

  • SHA512

    6316241829e9f2c107d5b4d5fc56c190d461c4dc5afe61943b0cb43966e824259078c9c15177e26801b687f43e3592d4f8961d7e27bfffd28037b379dac7e552

  • SSDEEP

    6144:5PpldM3moJ2euJfuUTFedwbMeQPzhQWYNpWpa/3cDVmxGgm+QAkAZk2cxb:5m3mbB5/TFQwbZQtmNosQVm1p1ZvcF

Score
10/10

Malware Config

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 3 IoCs
  • Program crash 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8e98f1692c4335f9a13206fd07e888c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8e98f1692c4335f9a13206fd07e888c_JaffaCakes118.exe"
    1⤵
      PID:3708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3708 -s 748
        2⤵
        • Program crash
        PID:4708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3708 -s 784
        2⤵
        • Program crash
        PID:4952
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3708 -s 892
        2⤵
        • Program crash
        PID:1712
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3708 -s 764
        2⤵
        • Program crash
        PID:2188
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3708 -s 1196
        2⤵
        • Program crash
        PID:4996
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3708 -s 1200
        2⤵
        • Program crash
        PID:4200
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3708 -ip 3708
      1⤵
        PID:4948
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3708 -ip 3708
        1⤵
          PID:2396
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3708 -ip 3708
          1⤵
            PID:2484
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 3708 -ip 3708
            1⤵
              PID:4784
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3708 -ip 3708
              1⤵
                PID:1620
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3708 -ip 3708
                1⤵
                  PID:5072

                Network

                MITRE ATT&CK Matrix

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/3708-1-0x0000000002FF0000-0x00000000030F0000-memory.dmp
                  Filesize

                  1024KB

                • memory/3708-2-0x0000000004A90000-0x0000000004B1F000-memory.dmp
                  Filesize

                  572KB

                • memory/3708-3-0x0000000000400000-0x0000000002D02000-memory.dmp
                  Filesize

                  41.0MB

                • memory/3708-6-0x0000000002FF0000-0x00000000030F0000-memory.dmp
                  Filesize

                  1024KB

                • memory/3708-7-0x0000000004A90000-0x0000000004B1F000-memory.dmp
                  Filesize

                  572KB