Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 07:01

General

  • Target

    fc316a48dadfc20ef46f52d892a9c365_JaffaCakes118.exe

  • Size

    430KB

  • MD5

    fc316a48dadfc20ef46f52d892a9c365

  • SHA1

    b453226e5ac53e1ab44617704a58eec8a31155ee

  • SHA256

    0d8501287af1bdb73891772549bf9f60e1119327a5c3e7ff3bd75b36dc22a93d

  • SHA512

    23410230c2b184343046a7e68e152a85d682e1b438f299f3df426d3e09885ec552eaca0343bbf44c22559daf3be9e718387d56ac0dda892760767630820dd843

  • SSDEEP

    12288:Z/Or11PVYODNiWoJhYv3/hvoIYQ8xC4ZL:F2PnDNilh+hvoRhd

Score
10/10

Malware Config

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 3 IoCs
  • Program crash 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc316a48dadfc20ef46f52d892a9c365_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc316a48dadfc20ef46f52d892a9c365_JaffaCakes118.exe"
    1⤵
      PID:3928
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3928 -s 740
        2⤵
        • Program crash
        PID:2176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3928 -s 776
        2⤵
        • Program crash
        PID:2164
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3928 -s 756
        2⤵
        • Program crash
        PID:4296
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3928 -s 872
        2⤵
        • Program crash
        PID:400
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3928 -s 1056
        2⤵
        • Program crash
        PID:336
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3928 -s 1160
        2⤵
        • Program crash
        PID:1952
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3928 -ip 3928
      1⤵
        PID:2696
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3928 -ip 3928
        1⤵
          PID:4916
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3928 -ip 3928
          1⤵
            PID:728
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3928 -ip 3928
            1⤵
              PID:4684
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3928 -ip 3928
              1⤵
                PID:2072
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3928 -ip 3928
                1⤵
                  PID:4520

                Network

                MITRE ATT&CK Matrix

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/3928-1-0x0000000002F70000-0x0000000003070000-memory.dmp
                  Filesize

                  1024KB

                • memory/3928-2-0x0000000004930000-0x00000000049BF000-memory.dmp
                  Filesize

                  572KB

                • memory/3928-3-0x0000000000400000-0x0000000002CFA000-memory.dmp
                  Filesize

                  41.0MB

                • memory/3928-6-0x0000000004930000-0x00000000049BF000-memory.dmp
                  Filesize

                  572KB

                • memory/3928-7-0x0000000002F70000-0x0000000003070000-memory.dmp
                  Filesize

                  1024KB