Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2024 04:44

General

  • Target

    0d88cf8de40612246c04de7dadb4dc56_JaffaCakes118.exe

  • Size

    800KB

  • MD5

    0d88cf8de40612246c04de7dadb4dc56

  • SHA1

    2ca8d4c46d13a84e16970fb55e17d6544cb51878

  • SHA256

    2082c4f394b08d4bb03367395ec711487ee88fc8eed4a7d0eff97f0ad8ea7cee

  • SHA512

    375f55741a08625031c3427066b906c663d36b99e760a059aa4a5f700d9976696690b8fb8b9fb2746091aceab4fdcdb951bf3f5a72e71e7ebce4f80152df84e4

  • SSDEEP

    24576:G0xnF8LExZhh4Ze2fduGU58bVhXwnoN12dn1ixM2c7gF:G0xnF8LEfhh4kSdRU58woN1UnYxMB7

Malware Config

Extracted

Family

raccoon

Botnet

236c7f8a01d741b888dc6b6209805e66d41e62ba

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

courtneysdv.ac.ug

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Detect ZGRat V1 1 IoCs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 6 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d88cf8de40612246c04de7dadb4dc56_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0d88cf8de40612246c04de7dadb4dc56_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Jzsrlsk.vbs"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Users\Admin\AppData\Local\Temp\Lime_oluma.exe
        "C:\Users\Admin\AppData\Local\Temp\Lime_oluma.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2568
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Lvrhculfm.vbs"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2468
          • C:\Users\Admin\AppData\Local\Temp\Lime_aluma.exe
            "C:\Users\Admin\AppData\Local\Temp\Lime_aluma.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:928
            • C:\Users\Admin\AppData\Local\Temp\Lime_aluma.exe
              "C:\Users\Admin\AppData\Local\Temp\Lime_aluma.exe"
              6⤵
              • Executes dropped EXE
              PID:1920
        • C:\Users\Admin\AppData\Local\Temp\Lime_oluma.exe
          "C:\Users\Admin\AppData\Local\Temp\Lime_oluma.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2516
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 824
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:2572
    • C:\Users\Admin\AppData\Local\Temp\0d88cf8de40612246c04de7dadb4dc56_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\0d88cf8de40612246c04de7dadb4dc56_JaffaCakes118.exe"
      2⤵
      • Modifies system certificate store
      PID:2540

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Jzsrlsk.vbs
    Filesize

    98B

    MD5

    dd3eed3f345a124bbe6e98110d2084b8

    SHA1

    b89e0ee29eee6d5ba80760f958de242bb99987e4

    SHA256

    9480afebd90c6f8a0c7017dd518f43eface7f4019615d5a2ed36576d40abb66b

    SHA512

    566671d62af950420591d72ca3475873700a76fc699050249755bcd66c4f06791cf8fdf59a9bcf7a233a9e14ee257c2a32623638e1184f9da968c074a9452cdc

  • C:\Users\Admin\AppData\Local\Temp\Lime_aluma.exe
    Filesize

    197KB

    MD5

    b9b44b60fdcacf5e1421c9cc20c9bd1e

    SHA1

    e226db9c1a1dd27420c53fc1e5be8a8a48eaa659

    SHA256

    242dcfa01b6427b9de4fb28d82935e3da0b2495fa9f6dea2cf64f6b9b8d6a0bb

    SHA512

    ba0c1e862ac064d3fe3d7324b8ae9bbe1b19d68af02d53a522697aeeea5fc6e5c5b4b955f58e7bdbd1f7f623260468043270501cc5cd09c13914f2d09958cd77

  • C:\Users\Admin\AppData\Local\Temp\Lime_oluma.exe
    Filesize

    396KB

    MD5

    8a9dbb02d3dec39f918d3268b9e6b532

    SHA1

    eb00edef5c21013b280a0492030e108ef1ced109

    SHA256

    0ed804428ecb0ee5fa3a1d044cdc33468fe5c94deb3308f49b64b668bff9f4d1

    SHA512

    148dae521c1cb6114a88ae34dd5a9782a5b6e634c5d7d27f77349b2ef731955257b023946f0531c2dce14b82f11730e6459f2a009a958d03bae008731b95e0af

  • C:\Users\Admin\AppData\Local\Temp\Lvrhculfm.vbs
    Filesize

    98B

    MD5

    f39c9900eda949eb53c6ede7d3849929

    SHA1

    748ac2a9f9a62861394ec74b4d986e64987f63f3

    SHA256

    549f2e8f869594c61a88279ea0187916b121ed3d41f089a1908cec259f814d1c

    SHA512

    08e6600abcc03926622afa52700fe85cfa66b9b5c6cfad3832572b5d1a1150858393ea617ff8cbe22434eaa9fcd48d5f3807a0d1cdd533fe26b6ec9a9f9699ca

  • memory/928-52-0x0000000001250000-0x000000000128A000-memory.dmp
    Filesize

    232KB

  • memory/928-53-0x00000000008D0000-0x00000000008D6000-memory.dmp
    Filesize

    24KB

  • memory/928-60-0x00000000009B0000-0x00000000009DC000-memory.dmp
    Filesize

    176KB

  • memory/1920-75-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1920-64-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1920-66-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1920-68-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1920-62-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1920-70-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1920-72-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1920-73-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2168-0-0x0000000074A4E000-0x0000000074A4F000-memory.dmp
    Filesize

    4KB

  • memory/2168-22-0x0000000074A40000-0x000000007512E000-memory.dmp
    Filesize

    6.9MB

  • memory/2168-2-0x0000000000490000-0x0000000000496000-memory.dmp
    Filesize

    24KB

  • memory/2168-4-0x000000000A6A0000-0x000000000A762000-memory.dmp
    Filesize

    776KB

  • memory/2168-3-0x0000000074A40000-0x000000007512E000-memory.dmp
    Filesize

    6.9MB

  • memory/2168-9-0x0000000001EB0000-0x0000000001EC2000-memory.dmp
    Filesize

    72KB

  • memory/2168-1-0x0000000000870000-0x0000000000940000-memory.dmp
    Filesize

    832KB

  • memory/2516-46-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2516-45-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2516-43-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2516-41-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2516-39-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2516-38-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2516-48-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2516-35-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/2540-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2540-10-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2540-11-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2540-12-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2540-13-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2540-14-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2540-17-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2540-21-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2540-20-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2540-76-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2568-28-0x0000000000730000-0x000000000078C000-memory.dmp
    Filesize

    368KB

  • memory/2568-27-0x0000000000330000-0x0000000000336000-memory.dmp
    Filesize

    24KB

  • memory/2568-26-0x0000000001230000-0x000000000129C000-memory.dmp
    Filesize

    432KB