Analysis
-
max time kernel
136s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
11-05-2024 00:04
Static task
static1
Behavioral task
behavioral1
Sample
31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe
-
Size
2.2MB
-
MD5
31b9bfaea5d5497f00a7c0ab00d0e47f
-
SHA1
e1862fc7f0643badedc40332254325fdb4f6f78e
-
SHA256
91f4ead9870c82ed4bb9b4759ec52c0a083c149ca027337de8680cb0a3363a05
-
SHA512
166bf4cd09e846b59db7c27a79cc9c7e202cb9ed65788c02cd024072218bb9d7e8775dbdc03b424b2abe8f5776eca980c2e629192dd06992969c17a37fa3e339
-
SSDEEP
49152:lpVtsGrf3UcISmuAM5MnM5WaibBrRqxhgqGJ+w8+Tn+rYTgF:lJRJ5XRibsy+wPnGn
Malware Config
Extracted
azorult
http://b-cointrade.com/sti/gate.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.lnk lsssa.exe -
Executes dropped EXE 3 IoCs
pid Process 2648 lsssa.exe 2716 winIogon.exe 2544 lsssa.exe -
Loads dropped DLL 6 IoCs
pid Process 2260 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 2260 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 2260 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 2260 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 2648 lsssa.exe 2544 lsssa.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum lsssa.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 lsssa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2420 set thread context of 2260 2420 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 28 PID 2648 set thread context of 2544 2648 lsssa.exe 31 PID 2716 set thread context of 2628 2716 winIogon.exe 32 PID 2544 set thread context of 2700 2544 lsssa.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2420 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 2420 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 2420 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 2648 lsssa.exe 2648 lsssa.exe 2648 lsssa.exe 2716 winIogon.exe 2716 winIogon.exe 2716 winIogon.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2544 lsssa.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2420 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe Token: SeDebugPrivilege 2648 lsssa.exe Token: SeDebugPrivilege 2716 winIogon.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2260 2420 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 28 PID 2420 wrote to memory of 2260 2420 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 28 PID 2420 wrote to memory of 2260 2420 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 28 PID 2420 wrote to memory of 2260 2420 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 28 PID 2420 wrote to memory of 2260 2420 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 28 PID 2420 wrote to memory of 2260 2420 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 28 PID 2420 wrote to memory of 2260 2420 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 28 PID 2420 wrote to memory of 2260 2420 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 28 PID 2420 wrote to memory of 2260 2420 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 28 PID 2260 wrote to memory of 2648 2260 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 29 PID 2260 wrote to memory of 2648 2260 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 29 PID 2260 wrote to memory of 2648 2260 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 29 PID 2260 wrote to memory of 2648 2260 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 29 PID 2260 wrote to memory of 2716 2260 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 30 PID 2260 wrote to memory of 2716 2260 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 30 PID 2260 wrote to memory of 2716 2260 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 30 PID 2260 wrote to memory of 2716 2260 31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2544 2648 lsssa.exe 31 PID 2648 wrote to memory of 2544 2648 lsssa.exe 31 PID 2648 wrote to memory of 2544 2648 lsssa.exe 31 PID 2648 wrote to memory of 2544 2648 lsssa.exe 31 PID 2648 wrote to memory of 2544 2648 lsssa.exe 31 PID 2648 wrote to memory of 2544 2648 lsssa.exe 31 PID 2648 wrote to memory of 2544 2648 lsssa.exe 31 PID 2648 wrote to memory of 2544 2648 lsssa.exe 31 PID 2648 wrote to memory of 2544 2648 lsssa.exe 31 PID 2648 wrote to memory of 2544 2648 lsssa.exe 31 PID 2648 wrote to memory of 2544 2648 lsssa.exe 31 PID 2716 wrote to memory of 2628 2716 winIogon.exe 32 PID 2716 wrote to memory of 2628 2716 winIogon.exe 32 PID 2716 wrote to memory of 2628 2716 winIogon.exe 32 PID 2716 wrote to memory of 2628 2716 winIogon.exe 32 PID 2716 wrote to memory of 2628 2716 winIogon.exe 32 PID 2716 wrote to memory of 2628 2716 winIogon.exe 32 PID 2716 wrote to memory of 2628 2716 winIogon.exe 32 PID 2716 wrote to memory of 2628 2716 winIogon.exe 32 PID 2716 wrote to memory of 2628 2716 winIogon.exe 32 PID 2716 wrote to memory of 2628 2716 winIogon.exe 32 PID 2716 wrote to memory of 2628 2716 winIogon.exe 32 PID 2544 wrote to memory of 2700 2544 lsssa.exe 33 PID 2544 wrote to memory of 2700 2544 lsssa.exe 33 PID 2544 wrote to memory of 2700 2544 lsssa.exe 33 PID 2544 wrote to memory of 2700 2544 lsssa.exe 33 PID 2544 wrote to memory of 2700 2544 lsssa.exe 33 PID 2544 wrote to memory of 2700 2544 lsssa.exe 33 PID 2544 wrote to memory of 2700 2544 lsssa.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\31b9bfaea5d5497f00a7c0ab00d0e47f_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\lsssa.exe"C:\Users\Admin\AppData\Local\Temp\lsssa.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\lsssa.exe"C:\Users\Admin\AppData\Local\Temp\lsssa.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k5⤵
- Maps connected drives based on registry
PID:2700
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\winIogon.exe"C:\Users\Admin\AppData\Local\Temp\winIogon.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"4⤵PID:2628
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
836KB
MD59b7565d601e2ab2c07ee754b642d39e8
SHA1d4ffb12906f5e1d52c0e94586d57615c70d83c90
SHA256d1f31cf808b1a1cd201672413b646c2a8c6a0ca9066011afcc2f145404ad0b90
SHA512816b268be5733a88b36a5f9c72b5ef9a8c5d4e25ea2d08b08c519276b13c74a399addcbb2cd76fe7fc12fe882a046c2ab16a16aba8ea033f5429512e2991fd04
-
Filesize
781KB
MD5d9355e3d79797a292e2d14aed3867711
SHA1f16607467f566b8bb3f3747e5d3a96925d2d1f86
SHA2566776a1076067899c3646967e037309108d3f93e24c777f0a46caa1f7910eb72e
SHA512ec30f650151370e0f0bab93c2edda0e8867e41bec2d132607fa164d88977a31cfbec4dc1e0d070ed6d46840d411316427dcdc18d3b0989a98dc8224294062c94