Analysis
-
max time kernel
142s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-08-2024 14:49
Static task
static1
Behavioral task
behavioral1
Sample
c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe
-
Size
689KB
-
MD5
c7107a245b566b976846e8dd62fa2db6
-
SHA1
eef135e4f3bfc86cafc3c04ef0d947784a4cefeb
-
SHA256
7997b23c4aa24f9cc7f1c48c78665dfc636327bd7529e9127b89f28483f9f551
-
SHA512
19f6075abe251c383f74f46fd7672d19c6f30124b0cc417f023bead824175066672e4709018777175660551cd88a61ebf1b8bf946ab5421b846ec1ec6296c67c
-
SSDEEP
12288:pANwRo+mv8QD4+0V16ue1rl5FP+7uVkEMYKQ77OJQsg6F7bgIGuuyJ4FAtgBRjW:pAT8QE+khGlLWWFUQ77OJQF6JExuuyl3
Malware Config
Extracted
azorult
http://anorelier.hk/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Vidar Stealer 1 IoCs
resource yara_rule behavioral2/memory/3780-58-0x0000000000400000-0x0000000003718000-memory.dmp family_vidar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3780 wotsuper.exe 4328 wotsuper1.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Advanced SystemCare = "\"C:\\Program Files (x86)\\IObit\\Advanced SystemCare\\ASCTray.exe\" /Auto" regedit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wotsuper regedit.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
flow ioc 9 iplogger.org 10 iplogger.org 11 iplogger.org 13 iplogger.org 14 iplogger.org 18 iplogger.org 24 iplogger.org 27 iplogger.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 60 ip-api.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\wotsuper\wotsuper\Uninstall.exe c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe File created C:\Program Files (x86)\wotsuper\wotsuper\Uninstall.ini c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\wotsuper.reg c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wotsuper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wotsuper1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wotsuper.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wotsuper.exe -
Runs .reg file with regedit 1 IoCs
pid Process 4628 regedit.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3780 wotsuper.exe 3780 wotsuper.exe 3780 wotsuper.exe 3780 wotsuper.exe 3780 wotsuper.exe 3780 wotsuper.exe 3780 wotsuper.exe 3780 wotsuper.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3904 wrote to memory of 552 3904 c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe 92 PID 3904 wrote to memory of 552 3904 c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe 92 PID 3904 wrote to memory of 3780 3904 c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe 93 PID 3904 wrote to memory of 3780 3904 c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe 93 PID 3904 wrote to memory of 3780 3904 c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe 93 PID 3904 wrote to memory of 3608 3904 c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe 96 PID 3904 wrote to memory of 3608 3904 c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe 96 PID 3904 wrote to memory of 4328 3904 c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe 97 PID 3904 wrote to memory of 4328 3904 c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe 97 PID 3904 wrote to memory of 4328 3904 c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe 97 PID 3904 wrote to memory of 4628 3904 c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe 101 PID 3904 wrote to memory of 4628 3904 c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe 101 PID 3904 wrote to memory of 4628 3904 c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe 101 PID 3904 wrote to memory of 752 3904 c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe 102 PID 3904 wrote to memory of 752 3904 c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c7107a245b566b976846e8dd62fa2db6_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1RE8i7.html2⤵PID:552
-
-
C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe"C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1iB8r7.html2⤵PID:3608
-
-
C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe"C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4328
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe" \s C:\Windows\wotsuper.reg2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/10f7w3.html2⤵PID:752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --field-trial-handle=4304,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=4988 /prefetch:11⤵PID:3992
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --field-trial-handle=4264,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=1296 /prefetch:11⤵PID:4980
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=5364,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=5384 /prefetch:81⤵PID:984
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5388,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=5436 /prefetch:81⤵PID:2288
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --field-trial-handle=5792,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=5844 /prefetch:11⤵PID:3672
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --field-trial-handle=6028,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=6012 /prefetch:11⤵PID:2864
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --field-trial-handle=5564,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=5560 /prefetch:81⤵PID:5092
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
449KB
MD5cd0b418e6133bfff4c3b9c229bd53a0d
SHA1cebaf473d0a171f6ae139057dfb76f9bc9ba9e87
SHA25631b7a91d6ee9c6010d97cad1e8d97a47e8badef7b4f7fbbaac004ff7c2ca93bf
SHA5126fb913a16755a60f0d88eb7c8941b039610e357d1e41e05c420a9fcd33b29283abb27e4a72e8dc281e06ddfd8bd980b252ce34cebbcc0592b8c575e9f92d458f
-
Filesize
169KB
MD5276a97adb44e4cce4549fe20a28ffdb3
SHA1d35768c7b9d30907f575c0042bf6355bdce0add5
SHA256fe6da117e9d3b643f7e80309470c622a3fcaa7a3b395955a6ee8660453948d2a
SHA512190aa8913ca65228e800809307cf27eca6686e62ac31bf484c8ab7e0355bc94ba09ab5481249018296305dcb5235e3b4cd0c98957c89fb0a72e7a916112496cc
-
Filesize
450B
MD542f073434559fb6b9c67aba86de89d1b
SHA19b969de41fc717353619068e46f21ec1db093ab5
SHA25603ac69047bce954fdce3d00af881161a073f921d73ff79369e9ee96a109f9eed
SHA512b1ae4fb02d7e629f824e084c5cd81e17be3bb37937eed7a1bfcd6aec0fd1cfe9a7299ecfc35958a5d98d11941fc6478e653b69140de02cbec28c4bf0647bd547