Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 01:23

General

  • Target

    eff8e4553d8e1f73489335b3c562a38a_JaffaCakes118.exe

  • Size

    456KB

  • MD5

    eff8e4553d8e1f73489335b3c562a38a

  • SHA1

    3588bab61f99270ab9d9f91ce8b4c5b184512ec1

  • SHA256

    88eb1d2080008cf1a808aee3944d3866e117870ea0a044b6ea43630b80d3afd5

  • SHA512

    ca04d81ca915748bac07703e8425b59ab78ed8da3f25e25e036272491cc47a7c37c3e1b1463ae40b1fc4556f610d9ec81a4d6c3efdbf2c9346beaa3d0bf81dde

  • SSDEEP

    6144:8I1HWY4ooP1ja+55lbIF6oU4Z2+LD48H/FSOogIDpJSHelgpAG4GHwhZU9sI5/:8rnh/BIFo4OOqJMqMb/ec

Score
10/10

Malware Config

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 3 IoCs
  • Program crash 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eff8e4553d8e1f73489335b3c562a38a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eff8e4553d8e1f73489335b3c562a38a_JaffaCakes118.exe"
    1⤵
      PID:2408
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 744
        2⤵
        • Program crash
        PID:1896
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 760
        2⤵
        • Program crash
        PID:1928
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 768
        2⤵
        • Program crash
        PID:1904
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 760
        2⤵
        • Program crash
        PID:4556
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 932
        2⤵
        • Program crash
        PID:716
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 1148
        2⤵
        • Program crash
        PID:1728
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 1212
        2⤵
        • Program crash
        PID:536
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 1484
        2⤵
        • Program crash
        PID:4128
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 752
        2⤵
        • Program crash
        PID:3388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2408 -ip 2408
      1⤵
        PID:1108
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2408 -ip 2408
        1⤵
          PID:3388
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2408 -ip 2408
          1⤵
            PID:3248
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2408 -ip 2408
            1⤵
              PID:4424
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2408 -ip 2408
              1⤵
                PID:444
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2408 -ip 2408
                1⤵
                  PID:3008
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2408 -ip 2408
                  1⤵
                    PID:4156
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2408 -ip 2408
                    1⤵
                      PID:1924
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2408 -ip 2408
                      1⤵
                        PID:3092

                      Network

                      MITRE ATT&CK Matrix

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • memory/2408-1-0x0000000003020000-0x0000000003120000-memory.dmp
                        Filesize

                        1024KB

                      • memory/2408-2-0x0000000004AC0000-0x0000000004B4F000-memory.dmp
                        Filesize

                        572KB

                      • memory/2408-3-0x0000000000400000-0x0000000002D02000-memory.dmp
                        Filesize

                        41.0MB

                      • memory/2408-6-0x0000000004AC0000-0x0000000004B4F000-memory.dmp
                        Filesize

                        572KB

                      • memory/2408-7-0x0000000003020000-0x0000000003120000-memory.dmp
                        Filesize

                        1024KB