Analysis
-
max time kernel
143s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 12:22
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe
-
Size
1012KB
-
MD5
2354d9753f0f741bd358dae604e48c3e
-
SHA1
f128c560612c22c30ff0a3593bb66794ae7774d5
-
SHA256
f3be725453067dd4fd33c93d841f8bc707334cad295708f36319294405066346
-
SHA512
f5efb5abeaee35770ffb44cedce62bb718553d730eb25ab93b3538deed30ea88c35db5961890ab134f8dd9f8fe3da55b9a48951d07ba39709dcd42dcacf2208b
-
SSDEEP
12288:hxt6hRd3GUju9Al4QMe89d18EbVAXMJrQF0p4v9TH9yzsN2j33+RgshWtqU59d3i:hxQhf3DcA78DbVAXWQF0p2hNIeQqU5w1
Malware Config
Extracted
raccoon
b76017a227a0d879dec7c76613918569d03892fb
-
url4cnc
http://telegka.top/brikitiki
http://telegin.top/brikitiki
https://t.me/brikitiki
Extracted
oski
scarsa.ac.ug
Extracted
azorult
http://195.245.112.115/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Oski family
-
Raccoon Stealer V1 payload 8 IoCs
resource yara_rule behavioral2/memory/2788-33-0x0000000000400000-0x0000000000495000-memory.dmp family_raccoon_v1 behavioral2/memory/2788-35-0x0000000000400000-0x0000000000495000-memory.dmp family_raccoon_v1 behavioral2/memory/2788-38-0x0000000000400000-0x0000000000491000-memory.dmp family_raccoon_v1 behavioral2/memory/2788-37-0x0000000000400000-0x0000000000495000-memory.dmp family_raccoon_v1 behavioral2/memory/2788-34-0x0000000000400000-0x0000000000495000-memory.dmp family_raccoon_v1 behavioral2/memory/2788-58-0x0000000000400000-0x0000000000495000-memory.dmp family_raccoon_v1 behavioral2/memory/2788-59-0x0000000000400000-0x0000000000491000-memory.dmp family_raccoon_v1 behavioral2/memory/2788-65-0x0000000000400000-0x0000000000491000-memory.dmp family_raccoon_v1 -
Raccoon family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe -
Executes dropped EXE 4 IoCs
pid Process 2540 Vtergfds.exe 4680 Vereransa.exe 1984 Vereransa.exe 1988 Vtergfds.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2020 set thread context of 2788 2020 JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe 86 PID 4680 set thread context of 1984 4680 Vereransa.exe 87 PID 2540 set thread context of 1988 2540 Vtergfds.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4928 1984 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vtergfds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vereransa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vtergfds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2020 JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe 4680 Vereransa.exe 2540 Vtergfds.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2020 JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe 2540 Vtergfds.exe 4680 Vereransa.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2020 wrote to memory of 2540 2020 JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe 82 PID 2020 wrote to memory of 2540 2020 JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe 82 PID 2020 wrote to memory of 2540 2020 JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe 82 PID 2020 wrote to memory of 4680 2020 JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe 83 PID 2020 wrote to memory of 4680 2020 JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe 83 PID 2020 wrote to memory of 4680 2020 JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe 83 PID 2020 wrote to memory of 2788 2020 JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe 86 PID 2020 wrote to memory of 2788 2020 JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe 86 PID 2020 wrote to memory of 2788 2020 JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe 86 PID 2020 wrote to memory of 2788 2020 JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe 86 PID 4680 wrote to memory of 1984 4680 Vereransa.exe 87 PID 4680 wrote to memory of 1984 4680 Vereransa.exe 87 PID 4680 wrote to memory of 1984 4680 Vereransa.exe 87 PID 4680 wrote to memory of 1984 4680 Vereransa.exe 87 PID 2540 wrote to memory of 1988 2540 Vtergfds.exe 88 PID 2540 wrote to memory of 1988 2540 Vtergfds.exe 88 PID 2540 wrote to memory of 1988 2540 Vtergfds.exe 88 PID 2540 wrote to memory of 1988 2540 Vtergfds.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\Vtergfds.exe"C:\Users\Admin\AppData\Local\Temp\Vtergfds.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\Vtergfds.exe"C:\Users\Admin\AppData\Local\Temp\Vtergfds.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1988
-
-
-
C:\Users\Admin\AppData\Local\Temp\Vereransa.exe"C:\Users\Admin\AppData\Local\Temp\Vereransa.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\Vereransa.exe"C:\Users\Admin\AppData\Local\Temp\Vereransa.exe"3⤵
- Executes dropped EXE
PID:1984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 12684⤵
- Program crash
PID:4928
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2354d9753f0f741bd358dae604e48c3e.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1984 -ip 19841⤵PID:3740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5bbc3d625038de2cc64cbfdb76e888528
SHA175b19ab88f8c23d0088252e8c725d4ceea56895a
SHA2563b8b57a0fa99b4d29b259e3641e967cbc84a314891273b56ce5bdeba30e49601
SHA5129014f5d15f4e5311650e2b5357e72655c28cc64cb0dc7f1a37636270985a411a8baa26433f330d735850fe6a3dfe7479f70a9a52aa45c708879036ab1a1d3465
-
Filesize
216KB
MD50a8854ddd119e42c62bf2904efb29c1c
SHA1986ab504ca3cc36fc0418516f26aabc4168224d6
SHA25669f64ca4b22180560648691c2d52cfe11b253bb403663f8e92f25e0f76308dbb
SHA512905e1ee950617ede45baf4f356c379f7c05876ac457ac36a556937c4d4ac55aa991902e1df069c92c654cf2260c4ac6cb21595e2f3fcce916fcf92d4f39aeec7