Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 14:02

General

  • Target

    f826c2966cdf25f8c0d9848271425409_JaffaCakes118.exe

  • Size

    466KB

  • MD5

    f826c2966cdf25f8c0d9848271425409

  • SHA1

    a4cec6ad4d7a0912a1d3cd1248e0ca00341f384b

  • SHA256

    a2b762dd116ec69e8f769308e5c356d0f2f25410d2d37e35de90e74623a3f37d

  • SHA512

    e4e1a846e55138e7388f1d06a5d0f37a9d5360649bdf7202a249c3cfc0811af3229be98578aa6abb478a7b3e602697a7fdd8359b542f59907d1a0a9154918dd5

  • SSDEEP

    12288:1d1hnQaoJEk6x61AAdUrEanU38nOY+mi:BhQaoJE3xsdUrjUwli

Score
10/10

Malware Config

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Program crash 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f826c2966cdf25f8c0d9848271425409_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f826c2966cdf25f8c0d9848271425409_JaffaCakes118.exe"
    1⤵
      PID:1612
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 740
        2⤵
        • Program crash
        PID:4988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 776
        2⤵
        • Program crash
        PID:396
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 756
        2⤵
        • Program crash
        PID:3116
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 872
        2⤵
        • Program crash
        PID:2240
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 1152
        2⤵
        • Program crash
        PID:492
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 1156
        2⤵
        • Program crash
        PID:3532
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1612 -ip 1612
      1⤵
        PID:4648
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1612 -ip 1612
        1⤵
          PID:3308
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1612 -ip 1612
          1⤵
            PID:4176
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1612 -ip 1612
            1⤵
              PID:5040
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1612 -ip 1612
              1⤵
                PID:4576
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1612 -ip 1612
                1⤵
                  PID:4720

                Network

                MITRE ATT&CK Matrix

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/1612-1-0x0000000002D60000-0x0000000002E60000-memory.dmp
                  Filesize

                  1024KB

                • memory/1612-2-0x0000000004A20000-0x0000000004AB3000-memory.dmp
                  Filesize

                  588KB

                • memory/1612-3-0x0000000000400000-0x0000000002CAB000-memory.dmp
                  Filesize

                  40.7MB

                • memory/1612-4-0x0000000000400000-0x0000000002CAB000-memory.dmp
                  Filesize

                  40.7MB

                • memory/1612-6-0x0000000002D60000-0x0000000002E60000-memory.dmp
                  Filesize

                  1024KB

                • memory/1612-7-0x0000000004A20000-0x0000000004AB3000-memory.dmp
                  Filesize

                  588KB