Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 20:15
Static task
static1
Behavioral task
behavioral1
Sample
76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe
-
Size
616KB
-
MD5
76b26957b091fd72980a06cb3ba3478c
-
SHA1
83a89e04483d454bd23230f1af4fbb6ccd460916
-
SHA256
a95a45de6e7e40cb31e5dc7218085d919833e18ba59ed4e198981d2cfe9758dd
-
SHA512
c7cd02618648a985b9dda70eed17be83b5f1899ebae22942fd409f43b50d6c378187d2cba970c1432b7d37493d499e0be82d0ccebca1e3d477a451910dd4b6e0
-
SSDEEP
12288:jh1Lk70TnvjcdxAhBmLUtBrV4m0sL4zWIasc0VOEx0axQL:/k70TrcDA7mLUnu5asv+aC
Malware Config
Extracted
azorult
http://kas919azor.pw/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Deletes itself 1 IoCs
pid Process 2712 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2564 understand.exe 2276 understand.exe -
Loads dropped DLL 3 IoCs
pid Process 2176 76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe 2564 understand.exe 2564 understand.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2564 set thread context of 2276 2564 understand.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x000c000000013413-30.dat nsis_installer_1 behavioral1/files/0x000c000000013413-30.dat nsis_installer_2 -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2528 PING.EXE 2416 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2176 76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2564 understand.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2176 76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2176 wrote to memory of 2564 2176 76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe 28 PID 2176 wrote to memory of 2564 2176 76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe 28 PID 2176 wrote to memory of 2564 2176 76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe 28 PID 2176 wrote to memory of 2564 2176 76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe 28 PID 2176 wrote to memory of 2564 2176 76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe 28 PID 2176 wrote to memory of 2564 2176 76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe 28 PID 2176 wrote to memory of 2564 2176 76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe 28 PID 2176 wrote to memory of 2712 2176 76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe 29 PID 2176 wrote to memory of 2712 2176 76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe 29 PID 2176 wrote to memory of 2712 2176 76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe 29 PID 2176 wrote to memory of 2712 2176 76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe 29 PID 2712 wrote to memory of 2528 2712 cmd.exe 31 PID 2712 wrote to memory of 2528 2712 cmd.exe 31 PID 2712 wrote to memory of 2528 2712 cmd.exe 31 PID 2712 wrote to memory of 2528 2712 cmd.exe 31 PID 2712 wrote to memory of 2416 2712 cmd.exe 32 PID 2712 wrote to memory of 2416 2712 cmd.exe 32 PID 2712 wrote to memory of 2416 2712 cmd.exe 32 PID 2712 wrote to memory of 2416 2712 cmd.exe 32 PID 2564 wrote to memory of 2276 2564 understand.exe 33 PID 2564 wrote to memory of 2276 2564 understand.exe 33 PID 2564 wrote to memory of 2276 2564 understand.exe 33 PID 2564 wrote to memory of 2276 2564 understand.exe 33 PID 2564 wrote to memory of 2276 2564 understand.exe 33 PID 2564 wrote to memory of 2276 2564 understand.exe 33 PID 2564 wrote to memory of 2276 2564 understand.exe 33 PID 2564 wrote to memory of 2276 2564 understand.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\understand.exe"C:\Users\Admin\AppData\Local\Temp\understand.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\understand.exe"C:\Users\Admin\AppData\Local\Temp\understand.exe"3⤵
- Executes dropped EXE
PID:2276
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\76b26957b091fd72980a06cb3ba3478c_JaffaCakes118.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 1003⤵
- Runs ping.exe
PID:2528
-
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 9003⤵
- Runs ping.exe
PID:2416
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6
-
Filesize
346KB
MD5df88a0d3a6622033b25a90612dbbc211
SHA16eea347eb5d5686ca26af3cb2be40c626b53a2d4
SHA256b4428f6130fdf4e5ef214bfae6c8a52010ab55f66b0c444b253cb6cf65a8d80c
SHA512949f2aa8618e141b9baed0fa49fdc2454ab086f4f62d36af3760053f1f35b72f99bef69e0b49447d7074c4ea82ee85b03e3c0057dbbdd9ceb2018cb97a65d899