Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 20:26

General

  • Target

    f8ad0578fddb767757b10171e79b7714_JaffaCakes118.exe

  • Size

    456KB

  • MD5

    f8ad0578fddb767757b10171e79b7714

  • SHA1

    993fce14e2b18609b5053060c9826d9e1576e946

  • SHA256

    44cee0b1d7db1d693ea83228625c4b26aab0c7962db1cf891d4cf995d7f10566

  • SHA512

    db53ee1c22f54683faac2b1110719d4a877dc7d258e2dfd7bb1f64e05f5a84b8481256c6d9f87782c9b7ee0593d281078534442e11280bbf80541babeecc7033

  • SSDEEP

    12288:41g9qnpGcpVk5qGCnr26UzAM/HD4lhlSLNzq8Wec:41g9q1koGCnr2sM/DkWx2L

Score
10/10

Malware Config

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 4 IoCs
  • Program crash 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8ad0578fddb767757b10171e79b7714_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8ad0578fddb767757b10171e79b7714_JaffaCakes118.exe"
    1⤵
      PID:1684
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 744
        2⤵
        • Program crash
        PID:2684
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 760
        2⤵
        • Program crash
        PID:4060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 768
        2⤵
        • Program crash
        PID:4632
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 896
        2⤵
        • Program crash
        PID:3488
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 1160
        2⤵
        • Program crash
        PID:4732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 1216
        2⤵
        • Program crash
        PID:2516
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1684 -ip 1684
      1⤵
        PID:1764
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1684 -ip 1684
        1⤵
          PID:4236
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1684 -ip 1684
          1⤵
            PID:4788
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1684 -ip 1684
            1⤵
              PID:3636
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1684 -ip 1684
              1⤵
                PID:3128
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1684 -ip 1684
                1⤵
                  PID:2860

                Network

                MITRE ATT&CK Matrix

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/1684-1-0x0000000002FF0000-0x00000000030F0000-memory.dmp
                  Filesize

                  1024KB

                • memory/1684-2-0x0000000004990000-0x0000000004A1F000-memory.dmp
                  Filesize

                  572KB

                • memory/1684-3-0x0000000000400000-0x0000000002D02000-memory.dmp
                  Filesize

                  41.0MB

                • memory/1684-4-0x0000000000400000-0x0000000002D02000-memory.dmp
                  Filesize

                  41.0MB

                • memory/1684-5-0x0000000002FF0000-0x00000000030F0000-memory.dmp
                  Filesize

                  1024KB

                • memory/1684-7-0x0000000004990000-0x0000000004A1F000-memory.dmp
                  Filesize

                  572KB