Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
18-06-2024 13:13
Static task
static1
Behavioral task
behavioral1
Sample
bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe
-
Size
3.4MB
-
MD5
bc1dddf042ec8cadfcd803a03edd23ee
-
SHA1
22c925291332a1eb102501fc2e5ac93b04d4ce12
-
SHA256
ad9093633b9ecaeea7bff69ab8d8781213fec82db6c7f2e963a40d2e0ee0e9ce
-
SHA512
ffbc8fbbf6b76c2d0d672ba0ef94b93e3751850ccfc720f22bd39a84f10b616ca649f55c182d03d7654c729745cea10dd06f24189d6098fbc53a808a0c91ac03
-
SSDEEP
98304:1AI+ZTAf+MzQSioq96WMb3O6pLve2WX69t6S9IuvT:mtTMZq9666pLvejX06SOuvT
Malware Config
Extracted
azorult
http://92.63.192.72/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Executes dropped EXE 2 IoCs
Processes:
busshost.exeYTLoader.exepid process 3048 busshost.exe 2528 YTLoader.exe -
Loads dropped DLL 8 IoCs
Processes:
bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exeWerFault.exepid process 2392 bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe 2392 bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe 2392 bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe 1072 WerFault.exe 1072 WerFault.exe 1072 WerFault.exe 1072 WerFault.exe 1072 WerFault.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 4 IoCs
Processes:
bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exedescription ioc process File opened for modification C:\Program Files (x86)\LetsSee!\YTLoader.exe bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\LetsSee!\busshost.exe bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\LetsSee!\Uninstall.exe bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe File created C:\Program Files (x86)\LetsSee!\Uninstall.ini bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1072 2528 WerFault.exe YTLoader.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
YTLoader.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 YTLoader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString YTLoader.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
YTLoader.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS YTLoader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer YTLoader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName YTLoader.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
YTLoader.exedescription pid process Token: SeDebugPrivilege 2528 YTLoader.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exeYTLoader.exedescription pid process target process PID 2392 wrote to memory of 3048 2392 bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe busshost.exe PID 2392 wrote to memory of 3048 2392 bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe busshost.exe PID 2392 wrote to memory of 3048 2392 bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe busshost.exe PID 2392 wrote to memory of 3048 2392 bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe busshost.exe PID 2392 wrote to memory of 2528 2392 bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe YTLoader.exe PID 2392 wrote to memory of 2528 2392 bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe YTLoader.exe PID 2392 wrote to memory of 2528 2392 bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe YTLoader.exe PID 2392 wrote to memory of 2528 2392 bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe YTLoader.exe PID 2528 wrote to memory of 1072 2528 YTLoader.exe WerFault.exe PID 2528 wrote to memory of 1072 2528 YTLoader.exe WerFault.exe PID 2528 wrote to memory of 1072 2528 YTLoader.exe WerFault.exe PID 2528 wrote to memory of 1072 2528 YTLoader.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bc1dddf042ec8cadfcd803a03edd23ee_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Program Files (x86)\LetsSee!\busshost.exe"C:\Program Files (x86)\LetsSee!\busshost.exe"2⤵
- Executes dropped EXE
PID:3048 -
C:\Program Files (x86)\LetsSee!\YTLoader.exe"C:\Program Files (x86)\LetsSee!\YTLoader.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 11803⤵
- Loads dropped DLL
- Program crash
PID:1072
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD5c53d2de8becdaf58caba89a297455c65
SHA1c60da079393025e63475683375e0a045cefa3473
SHA2567d6eb1a70a0fc72adbcf03c05283b40e1ff656d655dbacf4e20fd6d635d46272
SHA512a189cba278167f104ae0b27432b5c9a6153b2d8c3d0b6db82d5b71db7d23b9f0226519cc816ba0f5c360f9b029b0bef1636ab41f4ad742808824334e30f65878
-
Filesize
377KB
MD5a23a90d17018743ec958d15f1072709a
SHA15eef3ef9a3cd822ec60a112e17d7591b4c5b96c0
SHA256d4dd209ca0b39e4898ae5650fbd78f086ffb6e6a0092a017ca8a45401f447c49
SHA512525158a88ce1c44e780a0dd9b8ce100a5b7975ea2e9796bea2c3b4ca00886f4a4349ba667ac84e95cbadc6ff54c1ab4bedbe337dddcbf10086977f5071514c94