Analysis
-
max time kernel
141s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-09-2024 19:05
Static task
static1
Behavioral task
behavioral1
Sample
e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
e9ca252dd177f5c06f0ce11a0fc51831
-
SHA1
e7c8015ffae2632f603281f3a2fa4ddd056e953d
-
SHA256
cadf473faf1d13c235bcb7a919e268de63acc0394d74b6ee10d9c80c59dbbb2d
-
SHA512
eff64199b2bf9c0b9604cc9b044f42b79ff5ac3506f4208bb476655f0bc4d68aadbd99e979d4d2751fb40eb32861b89233045b3a9f0c0feeede0aef697f17ac4
-
SSDEEP
24576:dpqP+28AXUldkBbHGM5dzEos0NxHmrs1Bg:/NpNldkBbHlsosOxHQ
Malware Config
Extracted
azorult
http://18.197.52.125/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exepid process 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exee9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exedescription pid process target process PID 840 set thread context of 2672 840 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 2672 set thread context of 1956 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exeschtasks.exee9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.execmd.exetimeout.exee9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1412 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exepid process 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exee9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.execmd.exedescription pid process target process PID 840 wrote to memory of 2720 840 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe schtasks.exe PID 840 wrote to memory of 2720 840 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe schtasks.exe PID 840 wrote to memory of 2720 840 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe schtasks.exe PID 840 wrote to memory of 2720 840 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe schtasks.exe PID 840 wrote to memory of 2672 840 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 840 wrote to memory of 2672 840 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 840 wrote to memory of 2672 840 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 840 wrote to memory of 2672 840 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 840 wrote to memory of 2672 840 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 840 wrote to memory of 2672 840 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 840 wrote to memory of 2672 840 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 840 wrote to memory of 2672 840 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 840 wrote to memory of 2672 840 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 2672 wrote to memory of 752 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe cmd.exe PID 2672 wrote to memory of 752 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe cmd.exe PID 2672 wrote to memory of 752 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe cmd.exe PID 2672 wrote to memory of 752 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe cmd.exe PID 752 wrote to memory of 1412 752 cmd.exe timeout.exe PID 752 wrote to memory of 1412 752 cmd.exe timeout.exe PID 752 wrote to memory of 1412 752 cmd.exe timeout.exe PID 752 wrote to memory of 1412 752 cmd.exe timeout.exe PID 2672 wrote to memory of 1956 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 2672 wrote to memory of 1956 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 2672 wrote to memory of 1956 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 2672 wrote to memory of 1956 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 2672 wrote to memory of 1956 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 2672 wrote to memory of 1956 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 2672 wrote to memory of 1956 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 2672 wrote to memory of 1956 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 2672 wrote to memory of 1956 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 2672 wrote to memory of 1956 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe PID 2672 wrote to memory of 1956 2672 e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YfucvuW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBF49.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\SysWOW64\timeout.exetimeout 14⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1412
-
-
-
C:\Users\Admin\AppData\Local\Temp\e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e9ca252dd177f5c06f0ce11a0fc51831_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1956
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ad82adf14216837d140e12265d9046af
SHA19fa57ea4e530bbb8e90a5e7c30ff639e1cf79b96
SHA2561a4643e43eb16505e2207628db30f8e6f4e39e32c4dd1772f699eb8aff2e29de
SHA51294a01636e524ac21bca34944a0328a776618437c59814d182b4d8129885afd648f6eca3e242f6aec1d22cfa94d646327e5a6a31b38d21db398ae530a85ee49be