General

  • Target

    fd86ad3ec87e3e106b6305124f2f284b_JaffaCakes118

  • Size

    457KB

  • Sample

    240420-ypwntsha7x

  • MD5

    fd86ad3ec87e3e106b6305124f2f284b

  • SHA1

    b3cddcd626d055bc2b0275e8ff7b30baf12128cb

  • SHA256

    5670fd70ddaf5aa1d1d449b7beb1c56648a94aa73ed151729c603a458e1d461f

  • SHA512

    190e4385880597fd8afd967800565247129015e5b635fe7d4577302896dcef4288e08b0f2239295ae3603488c706c2cdf84c8300351803492c2a15eb8b383a44

  • SSDEEP

    6144:3cZmoZtvxiBRqGeQikLxOPYB5azK5zbPd6dV1n83iOMxMgPrlHwhZU9sI5/:3DRqG758PY/NxPwVq3iOMxXBec

Score
10/10

Malware Config

Targets

    • Target

      fd86ad3ec87e3e106b6305124f2f284b_JaffaCakes118

    • Size

      457KB

    • MD5

      fd86ad3ec87e3e106b6305124f2f284b

    • SHA1

      b3cddcd626d055bc2b0275e8ff7b30baf12128cb

    • SHA256

      5670fd70ddaf5aa1d1d449b7beb1c56648a94aa73ed151729c603a458e1d461f

    • SHA512

      190e4385880597fd8afd967800565247129015e5b635fe7d4577302896dcef4288e08b0f2239295ae3603488c706c2cdf84c8300351803492c2a15eb8b383a44

    • SSDEEP

      6144:3cZmoZtvxiBRqGeQikLxOPYB5azK5zbPd6dV1n83iOMxMgPrlHwhZU9sI5/:3DRqG758PY/NxPwVq3iOMxXBec

    Score
    10/10
    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V1 payload

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Tasks