Analysis

  • max time kernel
    91s
  • max time network
    111s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 08:34

General

  • Target

    ed0036978d1f0d13c67c94edc283e131_JaffaCakes118.exe

  • Size

    650KB

  • MD5

    ed0036978d1f0d13c67c94edc283e131

  • SHA1

    5176e4a336fce9a98fb19d3fcb43c3510dc85f64

  • SHA256

    a18751ed6b5abd2fa637e0d4aa4eb794ee98b00e631c0fd2a4f92e9aeeca53e5

  • SHA512

    26724f913b8e51fd883ba74f298429fa17ac367c02d6437f271eca670f3243fc4a86713fc80a2c759bb43366390bd32bc6fb3485baebb7ece36d4a7edf37a88c

  • SSDEEP

    12288:VV0WtzPtYaer5hxPY3bvl/ZeUEjZZaJ8SsBdYaer:VV0WVMr5TYLFUa8SsSr

Malware Config

Extracted

Family

azorult

C2

http://193.247.144.166/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed0036978d1f0d13c67c94edc283e131_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ed0036978d1f0d13c67c94edc283e131_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\AppData\Local\Temp\ed0036978d1f0d13c67c94edc283e131_JaffaCakes118.exe
      "{path}"
      2⤵
        PID:4696
    • C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
      C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
      1⤵
        PID:4508

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4508-11-0x00007FF99CA80000-0x00007FF99D421000-memory.dmp
        Filesize

        9.6MB

      • memory/4508-13-0x00000000013A0000-0x00000000013B0000-memory.dmp
        Filesize

        64KB

      • memory/4508-12-0x00000000013A0000-0x00000000013B0000-memory.dmp
        Filesize

        64KB

      • memory/4508-3-0x000000001A570000-0x000000001A590000-memory.dmp
        Filesize

        128KB

      • memory/4508-4-0x00007FF99CA80000-0x00007FF99D421000-memory.dmp
        Filesize

        9.6MB

      • memory/4508-5-0x00000000013A0000-0x00000000013B0000-memory.dmp
        Filesize

        64KB

      • memory/4508-7-0x00007FF99CA80000-0x00007FF99D421000-memory.dmp
        Filesize

        9.6MB

      • memory/4508-6-0x000000001A9B0000-0x000000001AD84000-memory.dmp
        Filesize

        3.8MB

      • memory/4508-8-0x000000001B0C0000-0x000000001B1F6000-memory.dmp
        Filesize

        1.2MB

      • memory/4508-9-0x00000000013A0000-0x00000000013B0000-memory.dmp
        Filesize

        64KB

      • memory/4532-10-0x0000000075170000-0x0000000075721000-memory.dmp
        Filesize

        5.7MB

      • memory/4532-0-0x0000000075170000-0x0000000075721000-memory.dmp
        Filesize

        5.7MB

      • memory/4532-2-0x0000000075170000-0x0000000075721000-memory.dmp
        Filesize

        5.7MB

      • memory/4532-1-0x0000000001250000-0x0000000001260000-memory.dmp
        Filesize

        64KB

      • memory/4532-14-0x0000000001250000-0x0000000001260000-memory.dmp
        Filesize

        64KB

      • memory/4532-20-0x0000000075170000-0x0000000075721000-memory.dmp
        Filesize

        5.7MB

      • memory/4696-15-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4696-18-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4696-19-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4696-21-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4696-22-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB