Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
03-06-2024 16:51
Static task
static1
Behavioral task
behavioral1
Sample
92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe
-
Size
1.8MB
-
MD5
92821d6dd83105f5f2d08c43f28fa309
-
SHA1
93c72e2494705509b56ca93cea2448aff098cb6d
-
SHA256
dc3171271adef72e1faf51d68c3c76daaffa9f097ef6d51aa600c98f129209e8
-
SHA512
47c3a27b5a9fa6273d779ed8afffeb2bbbecab6420708f0ca36629932e1d910e06297839ca39ec01fe7e975a52ed12aaa0e781f5112870e1b7621722e1808c08
-
SSDEEP
24576:rs50Mmi16DJ14W3a+sGbSeEs50MaRfgLA5TmOKKs50MA2iQZLAdTmOKYLA9TmOKh:rs51AJ1/ks58fgCCKs5A2XaCYKCh
Malware Config
Extracted
azorult
http://195.245.112.115/index.php
Extracted
raccoon
cf43f57ef5d1c064538f5f9d27891dc66c96dad8
-
url4cnc
https://telete.in/brikitiki
Extracted
oski
nadia.ac.ug
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Raccoon Stealer V1 payload 5 IoCs
resource yara_rule behavioral1/memory/2712-41-0x0000000000400000-0x0000000000498000-memory.dmp family_raccoon_v1 behavioral1/memory/2712-45-0x0000000000400000-0x0000000000498000-memory.dmp family_raccoon_v1 behavioral1/memory/2712-31-0x0000000000400000-0x0000000000498000-memory.dmp family_raccoon_v1 behavioral1/memory/2712-51-0x0000000000400000-0x0000000000493000-memory.dmp family_raccoon_v1 behavioral1/memory/2712-61-0x0000000000400000-0x0000000000498000-memory.dmp family_raccoon_v1 -
Executes dropped EXE 4 IoCs
pid Process 2132 FVjhgtresfdbv.exe 3008 NHtrdsaghfDF.exe 2664 FVjhgtresfdbv.exe 2616 NHtrdsaghfDF.exe -
Loads dropped DLL 11 IoCs
pid Process 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 2132 FVjhgtresfdbv.exe 3008 NHtrdsaghfDF.exe 1376 WerFault.exe 1376 WerFault.exe 1376 WerFault.exe 1376 WerFault.exe 1376 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2068 set thread context of 2712 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 30 PID 2132 set thread context of 2664 2132 FVjhgtresfdbv.exe 31 PID 3008 set thread context of 2616 3008 NHtrdsaghfDF.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1376 2664 WerFault.exe 31 -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 2132 FVjhgtresfdbv.exe 3008 NHtrdsaghfDF.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 2132 FVjhgtresfdbv.exe 3008 NHtrdsaghfDF.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2132 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 28 PID 2068 wrote to memory of 2132 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 28 PID 2068 wrote to memory of 2132 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 28 PID 2068 wrote to memory of 2132 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 28 PID 2068 wrote to memory of 3008 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 29 PID 2068 wrote to memory of 3008 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 29 PID 2068 wrote to memory of 3008 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 29 PID 2068 wrote to memory of 3008 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 29 PID 2068 wrote to memory of 2712 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 30 PID 2068 wrote to memory of 2712 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 30 PID 2068 wrote to memory of 2712 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 30 PID 2068 wrote to memory of 2712 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 30 PID 2132 wrote to memory of 2664 2132 FVjhgtresfdbv.exe 31 PID 2132 wrote to memory of 2664 2132 FVjhgtresfdbv.exe 31 PID 2132 wrote to memory of 2664 2132 FVjhgtresfdbv.exe 31 PID 2132 wrote to memory of 2664 2132 FVjhgtresfdbv.exe 31 PID 2068 wrote to memory of 2712 2068 92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe 30 PID 2132 wrote to memory of 2664 2132 FVjhgtresfdbv.exe 31 PID 3008 wrote to memory of 2616 3008 NHtrdsaghfDF.exe 32 PID 3008 wrote to memory of 2616 3008 NHtrdsaghfDF.exe 32 PID 3008 wrote to memory of 2616 3008 NHtrdsaghfDF.exe 32 PID 3008 wrote to memory of 2616 3008 NHtrdsaghfDF.exe 32 PID 3008 wrote to memory of 2616 3008 NHtrdsaghfDF.exe 32 PID 2664 wrote to memory of 1376 2664 FVjhgtresfdbv.exe 34 PID 2664 wrote to memory of 1376 2664 FVjhgtresfdbv.exe 34 PID 2664 wrote to memory of 1376 2664 FVjhgtresfdbv.exe 34 PID 2664 wrote to memory of 1376 2664 FVjhgtresfdbv.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2664 -s 6204⤵
- Loads dropped DLL
- Program crash
PID:1376
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"3⤵
- Executes dropped EXE
PID:2616
-
-
-
C:\Users\Admin\AppData\Local\Temp\92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\92821d6dd83105f5f2d08c43f28fa309_JaffaCakes118.exe"2⤵
- Modifies system certificate store
PID:2712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
492KB
MD535bccedd18360d94a33d86c09af8480c
SHA1013ab842c5b2ded0a930fc3d4f59a13d3ff66dc0
SHA256ede4a3065bf86d3c92312a291f9776c231f728a32d59dcb1621bee320855ad9f
SHA51231611f22f437bd12a4536eab643f0bf06070c5fbaedae27fc0117f1a4afca1b52d2fbc16e1a77587a4d069448bf8f158c8bbff46cfefc5bc9eccafe5421abd6f
-
Filesize
540KB
MD5385e5b97d97b89cacff3594eafeb0e5e
SHA170e73110860c36c83c504f4804e3cebde2a618a1
SHA2567b02ca9b842110100cd0471c27498b46a2542507ffaee32086bdfa4fd9c736b3
SHA512f83f175846b8b674e140fff442ba8958bceb63fba2cdc2ab6c2b1e047e6c0d22c3f0ce36c9fcf44c7f744099a44fe9f497494d4e2eb47579af133c1b3dc20d83