Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 12:12
Static task
static1
Behavioral task
behavioral1
Sample
575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
575f6a65c28682f88fa808ba8e862d7f
-
SHA1
225b7a4d0d657a93b9074d7df6aa6b1b7c3e225e
-
SHA256
5e08ef6445c40ba0c1216c04291b0d9ef48f0983a9aebd25f214e6fc988daa53
-
SHA512
206d5daaf2efae41659632909e9c140399588b2c6b94be5abee46843eb62bbeff4b72df15d6cb173c4e25535c22e824263bad900401d07e46fa49263fdaa1701
-
SSDEEP
24576:F13JKz0ildRWDDD/I1bH1tORRC+ixrw3ORR1+h5LORRY+X1S:F15KzmD+T1toC+ixrw3o1+h5LoY+X1S
Malware Config
Extracted
azorult
http://195.245.112.115/index.php
Extracted
oski
kullasa.ac.ug
Extracted
raccoon
c81fb6015c832710f869f6911e1aec18747e0184
-
url4cnc
https://telete.in/brikitiki
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Raccoon Stealer V1 payload 5 IoCs
resource yara_rule behavioral2/memory/2644-52-0x0000000000400000-0x0000000000492000-memory.dmp family_raccoon_v1 behavioral2/memory/2644-49-0x0000000000400000-0x0000000000497000-memory.dmp family_raccoon_v1 behavioral2/memory/2644-45-0x0000000000400000-0x0000000000497000-memory.dmp family_raccoon_v1 behavioral2/memory/2644-44-0x0000000000400000-0x0000000000497000-memory.dmp family_raccoon_v1 behavioral2/memory/2644-65-0x0000000000400000-0x0000000000492000-memory.dmp family_raccoon_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
pid Process 808 Vdgfgjkhsdwr.exe 2420 Dropakcx.exe 1648 Vdgfgjkhsdwr.exe 1420 Dropakcx.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 808 set thread context of 1648 808 Vdgfgjkhsdwr.exe 89 PID 2420 set thread context of 1420 2420 Dropakcx.exe 90 PID 4800 set thread context of 2644 4800 575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3468 1420 WerFault.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dropakcx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vdgfgjkhsdwr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vdgfgjkhsdwr.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 808 Vdgfgjkhsdwr.exe 2420 Dropakcx.exe 4800 575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4800 575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe 808 Vdgfgjkhsdwr.exe 2420 Dropakcx.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4800 wrote to memory of 808 4800 575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe 87 PID 4800 wrote to memory of 808 4800 575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe 87 PID 4800 wrote to memory of 808 4800 575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe 87 PID 4800 wrote to memory of 2420 4800 575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe 88 PID 4800 wrote to memory of 2420 4800 575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe 88 PID 4800 wrote to memory of 2420 4800 575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe 88 PID 808 wrote to memory of 1648 808 Vdgfgjkhsdwr.exe 89 PID 808 wrote to memory of 1648 808 Vdgfgjkhsdwr.exe 89 PID 808 wrote to memory of 1648 808 Vdgfgjkhsdwr.exe 89 PID 808 wrote to memory of 1648 808 Vdgfgjkhsdwr.exe 89 PID 2420 wrote to memory of 1420 2420 Dropakcx.exe 90 PID 2420 wrote to memory of 1420 2420 Dropakcx.exe 90 PID 2420 wrote to memory of 1420 2420 Dropakcx.exe 90 PID 4800 wrote to memory of 2644 4800 575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe 91 PID 4800 wrote to memory of 2644 4800 575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe 91 PID 4800 wrote to memory of 2644 4800 575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe 91 PID 2420 wrote to memory of 1420 2420 Dropakcx.exe 90 PID 4800 wrote to memory of 2644 4800 575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\ProgramData\Vdgfgjkhsdwr.exe"C:\ProgramData\Vdgfgjkhsdwr.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:808 -
C:\ProgramData\Vdgfgjkhsdwr.exe"C:\ProgramData\Vdgfgjkhsdwr.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1648
-
-
-
C:\ProgramData\Dropakcx.exe"C:\ProgramData\Dropakcx.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\ProgramData\Dropakcx.exe"C:\ProgramData\Dropakcx.exe"3⤵
- Executes dropped EXE
PID:1420 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1420 -s 13244⤵
- Program crash
PID:3468
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\575f6a65c28682f88fa808ba8e862d7f_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1420 -ip 14201⤵PID:4276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444KB
MD5e21551a13085e0ba0fad3e733d807559
SHA187aeaaf58c1d8cf23755697489267f289e7c5780
SHA256abf5833a2ffa007792753f5d49fd21f00a2c8d20e623f57d9e3748c41fb1435a
SHA51221497f7f742b5c2e61bd5b04e10eb71538d6bafd9c00aa793f9798a7035b9c02ac80bce3baa38d6e97a10239df726246a157b8c7db5ceffc31937187659ac189
-
Filesize
396KB
MD5b92b398d4e25a976dc699f2099fa8452
SHA1900e6fedf9898adbbc5f3dc7185372ffb811c8ad
SHA2566deb2679783cdd1f005ef86488a11de88fe52443f31f0c6e481b51f307271177
SHA5125b854a34d489a94d2b193af192cb0d9f224ef1b7d2d0cd50b119a9cd24693c720482e9ddf910b2e9e0ef44e8ad263aa4a69094b503a01ff9a177d8c2cef5f1ed