Analysis

  • max time kernel
    97s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2024 04:01

General

  • Target

    ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe

  • Size

    216KB

  • MD5

    ea8c5f227cabb069c7ce01ffe47d6b60

  • SHA1

    a592222b0e9df63e65e022b2de9e837f3c39d6bf

  • SHA256

    58584394a7540f5986b06341fb2e054f8f76960913051d0338859fd048206e5c

  • SHA512

    b27213af74067f65b4bce7d4bbb37dda6531601f0def9138ea5be5ecc6b232016083283b448a72fbbb41625d13e40d1403317680a65ec20d07fdb89a96d121ef

  • SSDEEP

    6144:iTOUxPGXSSP3sqTlwRk5ZWxX+NvQG9gSSzfo2ANvCoZc+KkQ7T:iqUxPCBD+FX0QG9/Szfo2ANvCoZc+Kky

Malware Config

Extracted

Family

azorult

C2

http://tresdaw.xyz/second/PL333/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1784
    • C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"
      2⤵
        PID:3748
      • C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:1420

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ax5vcdg2.a3o.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/232-8-0x00000000744F0000-0x0000000074CA0000-memory.dmp

      Filesize

      7.7MB

    • memory/232-7-0x00000000744FE000-0x00000000744FF000-memory.dmp

      Filesize

      4KB

    • memory/232-3-0x000000000A290000-0x000000000A834000-memory.dmp

      Filesize

      5.6MB

    • memory/232-4-0x0000000005900000-0x0000000005992000-memory.dmp

      Filesize

      584KB

    • memory/232-9-0x0000000006770000-0x000000000679A000-memory.dmp

      Filesize

      168KB

    • memory/232-6-0x00000000058B0000-0x00000000058BA000-memory.dmp

      Filesize

      40KB

    • memory/232-2-0x0000000005680000-0x0000000005686000-memory.dmp

      Filesize

      24KB

    • memory/232-0-0x00000000744FE000-0x00000000744FF000-memory.dmp

      Filesize

      4KB

    • memory/232-5-0x00000000744F0000-0x0000000074CA0000-memory.dmp

      Filesize

      7.7MB

    • memory/232-11-0x00000000067B0000-0x00000000067C4000-memory.dmp

      Filesize

      80KB

    • memory/232-1-0x0000000000D70000-0x0000000000DAC000-memory.dmp

      Filesize

      240KB

    • memory/232-19-0x00000000744F0000-0x0000000074CA0000-memory.dmp

      Filesize

      7.7MB

    • memory/1420-16-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/1420-14-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/1420-33-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/1420-12-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/1784-25-0x0000000006140000-0x00000000061A6000-memory.dmp

      Filesize

      408KB

    • memory/1784-41-0x0000000074D60000-0x0000000074DAC000-memory.dmp

      Filesize

      304KB

    • memory/1784-22-0x0000000005A30000-0x0000000006058000-memory.dmp

      Filesize

      6.2MB

    • memory/1784-23-0x00000000059D0000-0x00000000059F2000-memory.dmp

      Filesize

      136KB

    • memory/1784-24-0x00000000060D0000-0x0000000006136000-memory.dmp

      Filesize

      408KB

    • memory/1784-20-0x00000000744F0000-0x0000000074CA0000-memory.dmp

      Filesize

      7.7MB

    • memory/1784-26-0x00000000061B0000-0x0000000006504000-memory.dmp

      Filesize

      3.3MB

    • memory/1784-18-0x00000000052E0000-0x0000000005316000-memory.dmp

      Filesize

      216KB

    • memory/1784-17-0x00000000744FE000-0x00000000744FF000-memory.dmp

      Filesize

      4KB

    • memory/1784-37-0x00000000067D0000-0x00000000067EE000-memory.dmp

      Filesize

      120KB

    • memory/1784-38-0x0000000006930000-0x000000000697C000-memory.dmp

      Filesize

      304KB

    • memory/1784-40-0x00000000744F0000-0x0000000074CA0000-memory.dmp

      Filesize

      7.7MB

    • memory/1784-39-0x0000000006E50000-0x0000000006E82000-memory.dmp

      Filesize

      200KB

    • memory/1784-21-0x00000000744F0000-0x0000000074CA0000-memory.dmp

      Filesize

      7.7MB

    • memory/1784-51-0x0000000006E20000-0x0000000006E3E000-memory.dmp

      Filesize

      120KB

    • memory/1784-53-0x00000000744F0000-0x0000000074CA0000-memory.dmp

      Filesize

      7.7MB

    • memory/1784-52-0x0000000007890000-0x0000000007933000-memory.dmp

      Filesize

      652KB

    • memory/1784-54-0x0000000008200000-0x000000000887A000-memory.dmp

      Filesize

      6.5MB

    • memory/1784-55-0x0000000007BB0000-0x0000000007BCA000-memory.dmp

      Filesize

      104KB

    • memory/1784-56-0x0000000007C20000-0x0000000007C2A000-memory.dmp

      Filesize

      40KB

    • memory/1784-57-0x0000000007E30000-0x0000000007EC6000-memory.dmp

      Filesize

      600KB

    • memory/1784-58-0x0000000007DB0000-0x0000000007DC1000-memory.dmp

      Filesize

      68KB

    • memory/1784-59-0x0000000007DE0000-0x0000000007DEE000-memory.dmp

      Filesize

      56KB

    • memory/1784-60-0x0000000007DF0000-0x0000000007E04000-memory.dmp

      Filesize

      80KB

    • memory/1784-61-0x0000000007EF0000-0x0000000007F0A000-memory.dmp

      Filesize

      104KB

    • memory/1784-62-0x0000000007ED0000-0x0000000007ED8000-memory.dmp

      Filesize

      32KB

    • memory/1784-65-0x00000000744F0000-0x0000000074CA0000-memory.dmp

      Filesize

      7.7MB