Analysis
-
max time kernel
141s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 12:51
Static task
static1
Behavioral task
behavioral1
Sample
c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe
-
Size
896KB
-
MD5
c3087b45ca582d54e9191f33b5409506
-
SHA1
058988ed861e01f489a1931313d1f7b4abee0c1a
-
SHA256
7b4ed3c690a9d466ddb729d4c806af8d8dffecf85410e31ef845bea4eefd6d17
-
SHA512
8bd2d44d9ed883e886a3abef6fb11db91a82d3461a7feb0f049cf23d9181b4b3a2e97ed893db0f6ed625b8579d540ac28fb00bfc9c93a5b1a4f9f757e4d9c73c
-
SSDEEP
24576:pAT8QE+kyYC8rRYyhdYCrTUTebDUki0Vm9:pAI+kdZRvZbDUoVm9
Malware Config
Extracted
azorult
http://23.106.124.148/index.php
Extracted
vidar
18.1
543
http://termscenter.com/
-
profile_id
543
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Vidar Stealer 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2240-58-0x0000000000400000-0x0000000000499000-memory.dmp family_vidar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
wotsuper.exewotsuper1.exepid process 2240 wotsuper.exe 3732 wotsuper1.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Advanced SystemCare = "\"C:\\Program Files (x86)\\IObit\\Advanced SystemCare\\ASCTray.exe\" /Auto" regedit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wotsuper regedit.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 13 iplogger.org 24 iplogger.org 9 iplogger.org 10 iplogger.org 12 iplogger.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 48 ip-api.com -
Drops file in Program Files directory 4 IoCs
Processes:
c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exedescription ioc process File opened for modification C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\wotsuper\wotsuper\Uninstall.exe c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe File created C:\Program Files (x86)\wotsuper\wotsuper\Uninstall.ini c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
Processes:
c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\wotsuper.reg c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
wotsuper1.exeregedit.exec3087b45ca582d54e9191f33b5409506_JaffaCakes118.exewotsuper.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wotsuper1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wotsuper.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wotsuper.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wotsuper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wotsuper.exe -
Runs .reg file with regedit 1 IoCs
Processes:
regedit.exepid process 3584 regedit.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
wotsuper.exepid process 2240 wotsuper.exe 2240 wotsuper.exe 2240 wotsuper.exe 2240 wotsuper.exe 2240 wotsuper.exe 2240 wotsuper.exe 2240 wotsuper.exe 2240 wotsuper.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exedescription pid process target process PID 3624 wrote to memory of 4412 3624 c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe msedge.exe PID 3624 wrote to memory of 4412 3624 c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe msedge.exe PID 3624 wrote to memory of 2240 3624 c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe wotsuper.exe PID 3624 wrote to memory of 2240 3624 c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe wotsuper.exe PID 3624 wrote to memory of 2240 3624 c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe wotsuper.exe PID 3624 wrote to memory of 3732 3624 c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe wotsuper1.exe PID 3624 wrote to memory of 3732 3624 c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe wotsuper1.exe PID 3624 wrote to memory of 3732 3624 c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe wotsuper1.exe PID 3624 wrote to memory of 3584 3624 c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe regedit.exe PID 3624 wrote to memory of 3584 3624 c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe regedit.exe PID 3624 wrote to memory of 3584 3624 c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe regedit.exe PID 3624 wrote to memory of 2380 3624 c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe msedge.exe PID 3624 wrote to memory of 2380 3624 c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c3087b45ca582d54e9191f33b5409506_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1iB8r7.html2⤵PID:4412
-
C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe"C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2240 -
C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe"C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3732 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe" \s C:\Windows\wotsuper.reg2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:3584 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/10f7w3.html2⤵PID:2380
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=3836,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=3844 /prefetch:11⤵PID:4820
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --field-trial-handle=3856,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=3688 /prefetch:11⤵PID:2428
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=5384,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=5392 /prefetch:81⤵PID:1456
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5396,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=5452 /prefetch:81⤵PID:2668
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --field-trial-handle=5876,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=5400 /prefetch:11⤵PID:4336
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --field-trial-handle=6196,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=6156 /prefetch:81⤵PID:2076
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=6152,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=5772 /prefetch:81⤵PID:4572
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
531KB
MD5942a79c84567438282ac82f675aaf803
SHA17f4cb80d3f36f09c7e598635802afaa9757d76ad
SHA2567b02890381fb2641217760706225493b12e3cdaa759be01bcb74b9dfa7dffdec
SHA512c8f12ffe6f78c2a0f823f8b5658b6f907a72882aeff5368c733cd524e3c765e7c91931b8778c3485858577770957e2d5c5b529f87463e94fc2d534be3f22e06c
-
Filesize
462KB
MD5b8c7f57132531317f87259fae9e1ac73
SHA19a116a2e5d40d3ba2384885576ecc830d57f7dfc
SHA256461490a3713db75a6474efd8e8f188bdcb8fc46a78372e62eabc89b64d76fbc2
SHA512e7f42d9de87e0f24f1016d597e95c9a4a0441f73e6419501a82ab8aac942b50b28c820b2c82f2102e8a65e00624d0082fd03fa301ccb547f0288a78cd4001a9e
-
Filesize
450B
MD542f073434559fb6b9c67aba86de89d1b
SHA19b969de41fc717353619068e46f21ec1db093ab5
SHA25603ac69047bce954fdce3d00af881161a073f921d73ff79369e9ee96a109f9eed
SHA512b1ae4fb02d7e629f824e084c5cd81e17be3bb37937eed7a1bfcd6aec0fd1cfe9a7299ecfc35958a5d98d11941fc6478e653b69140de02cbec28c4bf0647bd547