Analysis
-
max time kernel
135s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
31/08/2024, 20:40
Static task
static1
Behavioral task
behavioral1
Sample
cd8f927c6ff9a70c1322cbc1d568dad5_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
cd8f927c6ff9a70c1322cbc1d568dad5_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
cd8f927c6ff9a70c1322cbc1d568dad5_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
cd8f927c6ff9a70c1322cbc1d568dad5
-
SHA1
b74efc3fc28bf9a09f21cc78d67a701c73838ee0
-
SHA256
b0f9c2a39b658ba8bb337ca04e18bddb07170733c10c1698c43183ea6177da5d
-
SHA512
9b8b8a46793394a1069c28481bc449fc9953d0338b6e95282d7c568597176e3e4ac9d093beef42cead9bcc77a1f9b693b976b396c4c5b8d75ba251576fafb87b
-
SSDEEP
24576:vAHnh+eWsN3skA4RV1Hom2KXMmHaEVz5jYzU1HbgD5NVWb+T5:Sh+ZkldoPK8Yaa9jYU1HchCK
Malware Config
Extracted
azorult
http://195.245.112.115/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation cd8f927c6ff9a70c1322cbc1d568dad5_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
pid Process 4824 1OJ5d.exe 4976 explorer.exe 3972 mix500.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 iplogger.org 6 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd8f927c6ff9a70c1322cbc1d568dad5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mix500.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4824 1OJ5d.exe Token: SeDebugPrivilege 4976 explorer.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3012 wrote to memory of 4824 3012 cd8f927c6ff9a70c1322cbc1d568dad5_JaffaCakes118.exe 85 PID 3012 wrote to memory of 4824 3012 cd8f927c6ff9a70c1322cbc1d568dad5_JaffaCakes118.exe 85 PID 3012 wrote to memory of 4976 3012 cd8f927c6ff9a70c1322cbc1d568dad5_JaffaCakes118.exe 89 PID 3012 wrote to memory of 4976 3012 cd8f927c6ff9a70c1322cbc1d568dad5_JaffaCakes118.exe 89 PID 3012 wrote to memory of 3972 3012 cd8f927c6ff9a70c1322cbc1d568dad5_JaffaCakes118.exe 90 PID 3012 wrote to memory of 3972 3012 cd8f927c6ff9a70c1322cbc1d568dad5_JaffaCakes118.exe 90 PID 3012 wrote to memory of 3972 3012 cd8f927c6ff9a70c1322cbc1d568dad5_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd8f927c6ff9a70c1322cbc1d568dad5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cd8f927c6ff9a70c1322cbc1d568dad5_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Roaming\Z1145964457\1OJ5d.exe"C:\Users\Admin\AppData\Roaming\Z1145964457\1OJ5d.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
C:\Users\Admin\AppData\Roaming\Z1145964457\explorer.exe"C:\Users\Admin\AppData\Roaming\Z1145964457\explorer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Users\Admin\AppData\Roaming\Z1145964457\mix500.exe"C:\Users\Admin\AppData\Roaming\Z1145964457\mix500.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3972
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD53489f7f7384f99ff1a554c842395e026
SHA1b06371018a9f0a972957ecd9317a4873bf917ba9
SHA2569bfc509a3e1640a8b96358daa51efd401b51b9397e3785178649659cbfde4506
SHA512bb95448ce3d960add028a74b917e42e56c83dc6ad63973f0375399cc53bb5002ff24f3c022d0b2c4c6c6ad05d0f9d1cd07b881cc18045b91a3d21c67ded702e7
-
Filesize
55KB
MD574cc614a6f5364801f340f00d7d1cddb
SHA105a6b068ef26af750b32e54946f0d05383152987
SHA256998f03c37bb80bf7140900c5e8604e95ecea3ae897f6fd61771f55e3902ada68
SHA51295f68dd452e9b9e233f76d00ec7b337304819a3cfae32683a6f5ac7c080271f67e3b3b1e0e2b2a6be9d445c44ae7605bef4a05f64783aaae9a9275ab010270bd
-
Filesize
151KB
MD58c7067bbd4693626e7ccd77fa31938cd
SHA15b3d9d384dd099954e86df60d298a8c368765ee8
SHA2568ee2501d570e201017b63aafb617e7a91838905cfc3570cb8fbefce8abf6a2d4
SHA51204c3a8ac10a097eb867beedd9bc65028c22c891bdcb4961519a308239ef0264edb2dd5a5916e090e43ffb56436cdd5731399a413f32afa5b0079d3eae33b495a