Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-05-2024 20:28

General

  • Target

    0cc5677c7534f41b7ef00ab959e94e83_JaffaCakes118.exe

  • Size

    735KB

  • MD5

    0cc5677c7534f41b7ef00ab959e94e83

  • SHA1

    3f51cc3ada8349a5ec1f908e1792235cc3734124

  • SHA256

    40cba60a14395c319b56911441586d077c80a36a2862848040507327263a8e9e

  • SHA512

    7aa8fba7c6995d4bfc4be98db02502af1bec3dda0be3da4a40eeceb7153e30c4d58cbd51a4e3df2a53b7d50a2394a11786f1b41aa240ea81c4caa80a466485fc

  • SSDEEP

    12288:rS1ROskQSIK8ZbWrlc6iv+6ip1zeO2nVM8hGgV7CzyWSdIyfk3ChUR8NX:rSW6SIhZbWsv+6szFB8hxezHR8d

Malware Config

Extracted

Family

azorult

C2

http://207.154.254.218/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cc5677c7534f41b7ef00ab959e94e83_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0cc5677c7534f41b7ef00ab959e94e83_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Users\Admin\AppData\Local\Temp\0cc5677c7534f41b7ef00ab959e94e83_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\0cc5677c7534f41b7ef00ab959e94e83_JaffaCakes118.exe"
      2⤵
      • Modifies system certificate store
      PID:2908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarB2F.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2908-4-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2908-7-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2908-8-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2908-67-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2932-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2932-1-0x0000000000370000-0x0000000000382000-memory.dmp
    Filesize

    72KB

  • memory/2932-2-0x0000000000370000-0x0000000000382000-memory.dmp
    Filesize

    72KB

  • memory/2932-3-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/2932-5-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB