Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 19:00
Static task
static1
Behavioral task
behavioral1
Sample
64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe
-
Size
407KB
-
MD5
64679e65c0e04ebb44765a3761884644
-
SHA1
eb587ead2bea6dd27dd31f2fe884bcddb24d4277
-
SHA256
3bdbd65cfc219275bee9e9b4f3100966ae385efe1a433bbb1c00ef305034692e
-
SHA512
a84f089e1f26d78e8a831588d4388f1af44cbf4fa741840187f438f66dde840a66f8c80e6ecd9c0869cf186233e5b0e2b9623022f100867c891ad513fba34a6b
-
SSDEEP
6144:YGeJ7zuOrSyJ0tpaP8DSdBbUpof2YAxvWKg6jlH3Hu51:YVrSyJ0tp+b/Qpof2YAWqg1
Malware Config
Extracted
azorult
https://medireab.ga/abs/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\chrome.exe 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2636 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe -
Loads dropped DLL 1 IoCs
pid Process 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1764 set thread context of 2636 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 29 -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1764 wrote to memory of 2636 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 29 PID 1764 wrote to memory of 2636 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 29 PID 1764 wrote to memory of 2636 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 29 PID 1764 wrote to memory of 2636 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 29 PID 1764 wrote to memory of 2636 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 29 PID 1764 wrote to memory of 2636 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 29 PID 1764 wrote to memory of 2636 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 29 PID 1764 wrote to memory of 2636 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 29 PID 1764 wrote to memory of 2636 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 29 PID 1764 wrote to memory of 2636 1764 64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\64679e65c0e04ebb44765a3761884644_JaffaCakes118.exe"2⤵
- Executes dropped EXE
PID:2636
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
407KB
MD564679e65c0e04ebb44765a3761884644
SHA1eb587ead2bea6dd27dd31f2fe884bcddb24d4277
SHA2563bdbd65cfc219275bee9e9b4f3100966ae385efe1a433bbb1c00ef305034692e
SHA512a84f089e1f26d78e8a831588d4388f1af44cbf4fa741840187f438f66dde840a66f8c80e6ecd9c0869cf186233e5b0e2b9623022f100867c891ad513fba34a6b