Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    28-07-2024 20:38

General

  • Target

    2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    2292f50e6ebdf3eae9cbb254ca0464a9

  • SHA1

    5e7897406f6a5859638982f347d569bc2bfe3614

  • SHA256

    f539c1e201030689ba917991a929526485f79e99f421802a9a7dc4d9a962ecd2

  • SHA512

    688c8814bef5f31254a66a4d83d08d0e2d81ee00eee7887829f3c8639c75cae323e1f30d9bb07ee1751c4c4d06d7ea6315ba48509613c5364ea930c6485586a5

  • SSDEEP

    24576:V3QswWX5+hV2Sy8CqmGs8BW1kNtWPDsygFTqqaW:V3bT0hQSy8CqmYW10EsNTRaW

Malware Config

Extracted

Family

raccoon

Botnet

236c7f8a01d741b888dc6b6209805e66d41e62ba

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

nadia.ac.ug

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 6 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\VjghertvcSD.exe
      "C:\Users\Admin\AppData\Local\Temp\VjghertvcSD.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Users\Admin\AppData\Local\Temp\VjghertvcSD.exe
        "C:\Users\Admin\AppData\Local\Temp\VjghertvcSD.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        PID:2976
    • C:\Users\Admin\AppData\Local\Temp\IhfgetrDSqwe.exe
      "C:\Users\Admin\AppData\Local\Temp\IhfgetrDSqwe.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Users\Admin\AppData\Local\Temp\IhfgetrDSqwe.exe
        "C:\Users\Admin\AppData\Local\Temp\IhfgetrDSqwe.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2880
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2880 -s 784
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:576
    • C:\Users\Admin\AppData\Local\Temp\2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IhfgetrDSqwe.exe

    Filesize

    244KB

    MD5

    e22eec453d5d077fecdc1fe9ead85a16

    SHA1

    fdca78352ec06d5b695db0ad3b8c4acb8ba965ba

    SHA256

    a52ed8a9f6d0d26517e6c0940c46345235f226634031fb5ab285f5c1a5d5d7b1

    SHA512

    24e0ff9e37fce0bd0d89215819ae6b44646193a27f424a7475d0d9922902dedc767fb558ffa3a045a2d444665fedbeea86cb821de8415bcb4cfdecd6e4ef140f

  • \Users\Admin\AppData\Local\Temp\VjghertvcSD.exe

    Filesize

    200KB

    MD5

    ce9ef402a6bb862ee9320dbdff92724c

    SHA1

    5a5f67412735e2be4f21d184ab6cc2c427eba389

    SHA256

    7c95dcd99bc8274293fc772afe6ad67ba2dccadb671dad68ee9fe5898ff25ea6

    SHA512

    8d38528418d2f260f5699456bc0525dbefe047be233ac5b3a735836f0810227821acf05a78200fd48592117906acc04e9c30d66f3d51be87e91512bcbffd0048

  • memory/1460-21-0x0000000001ED0000-0x0000000001ED7000-memory.dmp

    Filesize

    28KB

  • memory/1460-34-0x0000000001ED0000-0x0000000001ED7000-memory.dmp

    Filesize

    28KB

  • memory/1460-2-0x00000000002B0000-0x00000000002B1000-memory.dmp

    Filesize

    4KB

  • memory/1988-26-0x0000000000240000-0x0000000000248000-memory.dmp

    Filesize

    32KB

  • memory/1988-40-0x0000000000240000-0x0000000000248000-memory.dmp

    Filesize

    32KB

  • memory/1988-24-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2716-31-0x0000000000400000-0x0000000000498000-memory.dmp

    Filesize

    608KB

  • memory/2716-52-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-29-0x0000000000400000-0x0000000000498000-memory.dmp

    Filesize

    608KB

  • memory/2716-32-0x0000000000400000-0x0000000000493000-memory.dmp

    Filesize

    588KB

  • memory/2716-25-0x0000000000400000-0x0000000000498000-memory.dmp

    Filesize

    608KB

  • memory/2716-62-0x0000000000400000-0x0000000000498000-memory.dmp

    Filesize

    608KB

  • memory/2880-38-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2880-41-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2880-61-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2880-53-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2912-35-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/2912-49-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/2976-45-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2976-51-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2976-50-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2976-47-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB