Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
02-06-2024 05:27
Static task
static1
Behavioral task
behavioral1
Sample
8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
8d0665fe97012b30205ddd6a59b6845f
-
SHA1
b101fe89f9aaf93e65fa13aa4b9911bdaa6fa7bc
-
SHA256
e3904895453928a24306c37594dc8696540cb1079f814cdfca9c0a7c7be8bd99
-
SHA512
a682b0ba0c84d3a14b19ad0b594b62dd482dc455c98c182aab03e83c4a885b902369cfc60b670e4757d2855855a3187d52a58c132ac4a8ae8beecc4e7393815c
-
SSDEEP
12288:0+lpK46tGeGemWFuY8MGJrzXzK4glVlceHnIQSKi669mBNlmxwSQxuwY6jzN66sN:0sQYeUyQrj47c4HSKi3gBzmeVxT/EbN
Malware Config
Extracted
raccoon
b4e45242569da9410c6a3061200cbf770a009d1f
-
url4cnc
https://telete.in/brikitiki
Extracted
oski
projecty.ug
Extracted
azorult
http://195.245.112.115/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Raccoon Stealer V1 payload 7 IoCs
resource yara_rule behavioral2/memory/1560-35-0x0000000000400000-0x0000000000498000-memory.dmp family_raccoon_v1 behavioral2/memory/1560-36-0x0000000000400000-0x0000000000498000-memory.dmp family_raccoon_v1 behavioral2/memory/1560-37-0x0000000000400000-0x0000000000498000-memory.dmp family_raccoon_v1 behavioral2/memory/1560-50-0x0000000000400000-0x0000000000493000-memory.dmp family_raccoon_v1 behavioral2/memory/1560-49-0x0000000000400000-0x0000000000498000-memory.dmp family_raccoon_v1 behavioral2/memory/1560-61-0x0000000000400000-0x0000000000493000-memory.dmp family_raccoon_v1 behavioral2/memory/1560-63-0x0000000000400000-0x0000000000498000-memory.dmp family_raccoon_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
pid Process 4256 Hgfkdfavc.exe 2604 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 2784 Hgfkdfavc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1956 Pnjgfhetr.exe 2784 Hgfkdfavc.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1956 Pnjgfhetr.exe 2784 Hgfkdfavc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3076 set thread context of 1560 3076 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 84 PID 2604 set thread context of 1956 2604 Pnjgfhetr.exe 85 PID 4256 set thread context of 2784 4256 Hgfkdfavc.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4060 1956 WerFault.exe 85 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1956 Pnjgfhetr.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 1560 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3076 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 2604 Pnjgfhetr.exe 4256 Hgfkdfavc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3076 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 4256 Hgfkdfavc.exe 2604 Pnjgfhetr.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3076 wrote to memory of 4256 3076 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 82 PID 3076 wrote to memory of 4256 3076 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 82 PID 3076 wrote to memory of 4256 3076 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 82 PID 3076 wrote to memory of 2604 3076 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 83 PID 3076 wrote to memory of 2604 3076 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 83 PID 3076 wrote to memory of 2604 3076 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 83 PID 3076 wrote to memory of 1560 3076 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 84 PID 3076 wrote to memory of 1560 3076 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 84 PID 3076 wrote to memory of 1560 3076 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 84 PID 3076 wrote to memory of 1560 3076 8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe 84 PID 2604 wrote to memory of 1956 2604 Pnjgfhetr.exe 85 PID 2604 wrote to memory of 1956 2604 Pnjgfhetr.exe 85 PID 2604 wrote to memory of 1956 2604 Pnjgfhetr.exe 85 PID 4256 wrote to memory of 2784 4256 Hgfkdfavc.exe 86 PID 4256 wrote to memory of 2784 4256 Hgfkdfavc.exe 86 PID 4256 wrote to memory of 2784 4256 Hgfkdfavc.exe 86 PID 2604 wrote to memory of 1956 2604 Pnjgfhetr.exe 85 PID 4256 wrote to memory of 2784 4256 Hgfkdfavc.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Users\Admin\AppData\Local\Temp\Hgfkdfavc.exe"C:\Users\Admin\AppData\Local\Temp\Hgfkdfavc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Users\Admin\AppData\Local\Temp\Hgfkdfavc.exe"C:\Users\Admin\AppData\Local\Temp\Hgfkdfavc.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2784
-
-
-
C:\ProgramData\Pnjgfhetr.exe"C:\ProgramData\Pnjgfhetr.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\ProgramData\Pnjgfhetr.exe"C:\ProgramData\Pnjgfhetr.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1956 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 13004⤵
- Program crash
PID:4060
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8d0665fe97012b30205ddd6a59b6845f_JaffaCakes118.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1956 -ip 19561⤵PID:3852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
284KB
MD5145f2cfb7f498f6f9fae5664116ddcfe
SHA193cb1679dd8a5f1fb6d446563d0554a1d2ba60f6
SHA25698192167c160cbf73d39355c867960e958864411731a4c78de9db228fcea6cdc
SHA51221c5a25623687b7b74c530846e25c098a0b94794bfad3f25ad78c35fbab5e1d98e1b8e301fcd68a1174a5aa87010a0d805945a3388747a31fc6332788ee4bfce
-
Filesize
240KB
MD5d7be8c9620c9af4f1a4662e0c6b59c51
SHA14f4a89bdebe66097509781eaf23cf0262ba7d2f9
SHA2564ab8a9f23218d646f91f16a7f750e20c727a343c81d7c8f410d107bdde7da2ad
SHA512dc1843192632a9b2d6fa21ef45068ee7b2b8e995611d67ad7a5228e5a4fbf682fb08ba0bf580713a6b7385bf1b68625e3874336b983c18cf4afdd539443c79a6