Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 11:22

General

  • Target

    fa308d2d1a5d663efe48c8fbed0e67b2_JaffaCakes118.exe

  • Size

    491KB

  • MD5

    fa308d2d1a5d663efe48c8fbed0e67b2

  • SHA1

    efe2703a0565659f8786935e0d9f758da6a3f1cd

  • SHA256

    a8e17e50ed79099367282e36eaab695483f1be3dbd94a478f5a7ab020512df1c

  • SHA512

    f5b07e297d238ea6b6bd4880342fbafb5039ad23988e28d81c0ecda93886f601c3e84528a26fcd3d18eab6aa17b8b6ce7004ee6068ca331489035df4e7e49171

  • SSDEEP

    6144:ULhsQmOzaI99h4ZY2tgdoKINzQADB30zHrxGqs89pLg1RwNQ5gFVg8FY6xA:UtaXI9h4ZY2tgoJx130xGqs89q074

Score
10/10

Malware Config

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 5 IoCs
  • Program crash 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa308d2d1a5d663efe48c8fbed0e67b2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fa308d2d1a5d663efe48c8fbed0e67b2_JaffaCakes118.exe"
    1⤵
      PID:1804
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 740
        2⤵
        • Program crash
        PID:2952
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 760
        2⤵
        • Program crash
        PID:4480
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 760
        2⤵
        • Program crash
        PID:4408
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 876
        2⤵
        • Program crash
        PID:1500
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 948
        2⤵
        • Program crash
        PID:1164
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 1144
        2⤵
        • Program crash
        PID:4344
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1804 -ip 1804
      1⤵
        PID:2612
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1804 -ip 1804
        1⤵
          PID:1188
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1804 -ip 1804
          1⤵
            PID:4176
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1804 -ip 1804
            1⤵
              PID:2888
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 1804 -ip 1804
              1⤵
                PID:1648
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1804 -ip 1804
                1⤵
                  PID:3012
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:8
                  1⤵
                    PID:4404

                  Network

                  MITRE ATT&CK Matrix

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/1804-1-0x0000000001F30000-0x0000000002030000-memory.dmp
                    Filesize

                    1024KB

                  • memory/1804-2-0x0000000000400000-0x0000000001DC8000-memory.dmp
                    Filesize

                    25.8MB

                  • memory/1804-3-0x0000000003B70000-0x0000000003BFF000-memory.dmp
                    Filesize

                    572KB

                  • memory/1804-4-0x0000000000400000-0x0000000001DC8000-memory.dmp
                    Filesize

                    25.8MB

                  • memory/1804-5-0x0000000000400000-0x0000000001DC8000-memory.dmp
                    Filesize

                    25.8MB

                  • memory/1804-7-0x0000000001F30000-0x0000000002030000-memory.dmp
                    Filesize

                    1024KB

                  • memory/1804-8-0x0000000003B70000-0x0000000003BFF000-memory.dmp
                    Filesize

                    572KB