Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 13:24

General

  • Target

    ed8511aa9b1b5c225a6a24dcc1c36e13_JaffaCakes118.exe

  • Size

    969KB

  • MD5

    ed8511aa9b1b5c225a6a24dcc1c36e13

  • SHA1

    5ad13c01039a3e4f6826b017fc3dfb43fbf74812

  • SHA256

    65e3a9d0eb8768505efa40c73de9c5a1e9b98a845fb72e51454e47a83f9a2698

  • SHA512

    bcd546d5784905d4ef531bfa64265d132e28b2cbf5d7672cf29a05523221d920a4ea5be47c7992d31c2cd82fb667b9810111eaccbfaf6162ead1681cac0f9f6e

  • SSDEEP

    24576:5EdZ+tSpotEOwX3vEh65V3UPAFmSID0MEQ7zRtm1bGvyJT5W:iMSp8o38Q5V3ULSE0MbXRtMTI

Malware Config

Extracted

Family

azorult

C2

https://livdecor.pt/work/Panel/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed8511aa9b1b5c225a6a24dcc1c36e13_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ed8511aa9b1b5c225a6a24dcc1c36e13_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Users\Admin\AppData\Local\Temp\ed8511aa9b1b5c225a6a24dcc1c36e13_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ed8511aa9b1b5c225a6a24dcc1c36e13_JaffaCakes118.exe"
      2⤵
        PID:4672
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4476 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:368

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4076-0-0x0000000000DD0000-0x0000000000F60000-memory.dmp

        Filesize

        1.6MB

      • memory/4076-1-0x0000000000D50000-0x0000000000D89000-memory.dmp

        Filesize

        228KB

      • memory/4076-2-0x0000000000D90000-0x0000000000DC9000-memory.dmp

        Filesize

        228KB

      • memory/4076-12-0x0000000000DD0000-0x0000000000F60000-memory.dmp

        Filesize

        1.6MB

      • memory/4672-3-0x0000000000A80000-0x0000000000AA0000-memory.dmp

        Filesize

        128KB

      • memory/4672-11-0x0000000000A80000-0x0000000000AA0000-memory.dmp

        Filesize

        128KB