Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
28-07-2024 20:38
Static task
static1
Behavioral task
behavioral1
Sample
2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
2292f50e6ebdf3eae9cbb254ca0464a9
-
SHA1
5e7897406f6a5859638982f347d569bc2bfe3614
-
SHA256
f539c1e201030689ba917991a929526485f79e99f421802a9a7dc4d9a962ecd2
-
SHA512
688c8814bef5f31254a66a4d83d08d0e2d81ee00eee7887829f3c8639c75cae323e1f30d9bb07ee1751c4c4d06d7ea6315ba48509613c5364ea930c6485586a5
-
SSDEEP
24576:V3QswWX5+hV2Sy8CqmGs8BW1kNtWPDsygFTqqaW:V3bT0hQSy8CqmYW10EsNTRaW
Malware Config
Extracted
raccoon
236c7f8a01d741b888dc6b6209805e66d41e62ba
-
url4cnc
https://telete.in/brikitiki
Extracted
azorult
http://195.245.112.115/index.php
Extracted
oski
nadia.ac.ug
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Raccoon Stealer V1 payload 5 IoCs
resource yara_rule behavioral2/memory/2272-32-0x0000000000400000-0x0000000000498000-memory.dmp family_raccoon_v1 behavioral2/memory/2272-33-0x0000000000400000-0x0000000000498000-memory.dmp family_raccoon_v1 behavioral2/memory/2272-31-0x0000000000400000-0x0000000000498000-memory.dmp family_raccoon_v1 behavioral2/memory/2272-38-0x0000000000400000-0x0000000000493000-memory.dmp family_raccoon_v1 behavioral2/memory/2272-37-0x0000000000400000-0x0000000000498000-memory.dmp family_raccoon_v1 -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation 2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
pid Process 3808 VjghertvcSD.exe 3872 IhfgetrDSqwe.exe 5004 VjghertvcSD.exe 2128 IhfgetrDSqwe.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 5004 VjghertvcSD.exe 5004 VjghertvcSD.exe 2128 IhfgetrDSqwe.exe 2128 IhfgetrDSqwe.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3356 set thread context of 2272 3356 2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe 87 PID 3808 set thread context of 5004 3808 VjghertvcSD.exe 88 PID 3872 set thread context of 2128 3872 IhfgetrDSqwe.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2092 2128 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VjghertvcSD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VjghertvcSD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IhfgetrDSqwe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3356 2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe 3808 VjghertvcSD.exe 3872 IhfgetrDSqwe.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3356 2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe 3808 VjghertvcSD.exe 3872 IhfgetrDSqwe.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3356 wrote to memory of 3808 3356 2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe 85 PID 3356 wrote to memory of 3808 3356 2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe 85 PID 3356 wrote to memory of 3808 3356 2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe 85 PID 3356 wrote to memory of 3872 3356 2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe 86 PID 3356 wrote to memory of 3872 3356 2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe 86 PID 3356 wrote to memory of 3872 3356 2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe 86 PID 3356 wrote to memory of 2272 3356 2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe 87 PID 3356 wrote to memory of 2272 3356 2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe 87 PID 3356 wrote to memory of 2272 3356 2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe 87 PID 3356 wrote to memory of 2272 3356 2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe 87 PID 3808 wrote to memory of 5004 3808 VjghertvcSD.exe 88 PID 3808 wrote to memory of 5004 3808 VjghertvcSD.exe 88 PID 3808 wrote to memory of 5004 3808 VjghertvcSD.exe 88 PID 3808 wrote to memory of 5004 3808 VjghertvcSD.exe 88 PID 3872 wrote to memory of 2128 3872 IhfgetrDSqwe.exe 89 PID 3872 wrote to memory of 2128 3872 IhfgetrDSqwe.exe 89 PID 3872 wrote to memory of 2128 3872 IhfgetrDSqwe.exe 89 PID 3872 wrote to memory of 2128 3872 IhfgetrDSqwe.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Users\Admin\AppData\Local\Temp\VjghertvcSD.exe"C:\Users\Admin\AppData\Local\Temp\VjghertvcSD.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Users\Admin\AppData\Local\Temp\VjghertvcSD.exe"C:\Users\Admin\AppData\Local\Temp\VjghertvcSD.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:5004
-
-
-
C:\Users\Admin\AppData\Local\Temp\IhfgetrDSqwe.exe"C:\Users\Admin\AppData\Local\Temp\IhfgetrDSqwe.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Users\Admin\AppData\Local\Temp\IhfgetrDSqwe.exe"C:\Users\Admin\AppData\Local\Temp\IhfgetrDSqwe.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2128 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 13044⤵
- Program crash
PID:2092
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2292f50e6ebdf3eae9cbb254ca0464a9_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2128 -ip 21281⤵PID:4928
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
244KB
MD5e22eec453d5d077fecdc1fe9ead85a16
SHA1fdca78352ec06d5b695db0ad3b8c4acb8ba965ba
SHA256a52ed8a9f6d0d26517e6c0940c46345235f226634031fb5ab285f5c1a5d5d7b1
SHA51224e0ff9e37fce0bd0d89215819ae6b44646193a27f424a7475d0d9922902dedc767fb558ffa3a045a2d444665fedbeea86cb821de8415bcb4cfdecd6e4ef140f
-
Filesize
200KB
MD5ce9ef402a6bb862ee9320dbdff92724c
SHA15a5f67412735e2be4f21d184ab6cc2c427eba389
SHA2567c95dcd99bc8274293fc772afe6ad67ba2dccadb671dad68ee9fe5898ff25ea6
SHA5128d38528418d2f260f5699456bc0525dbefe047be233ac5b3a735836f0810227821acf05a78200fd48592117906acc04e9c30d66f3d51be87e91512bcbffd0048