Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 00:37
Static task
static1
Behavioral task
behavioral1
Sample
681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe
-
Size
3.3MB
-
MD5
681907ceb507d20b365234373ad52ab2
-
SHA1
59c35266969bbaedf1a804889dc634c799f30940
-
SHA256
045c1417c4ab506860fa6fea296a6774c7f46bb609fba26774049e3c0dae860a
-
SHA512
87a38add3a62e4c971c1a48cf3e5f8ecf8e5b04179b5d6a056cab6d5f88741b2d5fe3e8a8a77169139cbf81b5e19deea527142c56679bc75e545c36118dbd34a
-
SSDEEP
98304:pAI+sFKC2fMM/t0W36s3XbbwMWAiKXCHhQ9t6S9IG:itsbM1RKs3XBTCHhG6SOG
Malware Config
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
pid Process 1192 smmcp.exe 2400 899CC219DD052312027626.exe 2864 YTLoader.exe 4864 smmcphost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\899CC219DD052312027626\\899CC219DD052312027626.exe" smmcp.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\LetsSee!\YTLoader.exe 681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\LetsSee!\smmcp.exe 681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\LetsSee!\smmcphost.exe 681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\LetsSee!\Uninstall.exe 681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe File created C:\Program Files (x86)\LetsSee!\Uninstall.ini 681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1688 2864 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smmcp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 899CC219DD052312027626.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language YTLoader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smmcphost.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 YTLoader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString YTLoader.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS YTLoader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer YTLoader.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" 899CC219DD052312027626.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" 899CC219DD052312027626.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\TabProcGrowth = "0" 899CC219DD052312027626.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2864 YTLoader.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1228 wrote to memory of 1192 1228 681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe 89 PID 1228 wrote to memory of 1192 1228 681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe 89 PID 1228 wrote to memory of 1192 1228 681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe 89 PID 1192 wrote to memory of 2400 1192 smmcp.exe 91 PID 1192 wrote to memory of 2400 1192 smmcp.exe 91 PID 1192 wrote to memory of 2400 1192 smmcp.exe 91 PID 1228 wrote to memory of 2864 1228 681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe 92 PID 1228 wrote to memory of 2864 1228 681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe 92 PID 1228 wrote to memory of 2864 1228 681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe 92 PID 1228 wrote to memory of 4864 1228 681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe 93 PID 1228 wrote to memory of 4864 1228 681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe 93 PID 1228 wrote to memory of 4864 1228 681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\681907ceb507d20b365234373ad52ab2_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Program Files (x86)\LetsSee!\smmcp.exe"C:\Program Files (x86)\LetsSee!\smmcp.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Roaming\899CC219DD052312027626\899CC219DD052312027626.exe"C:\Users\Admin\AppData\Roaming\899CC219DD052312027626\899CC219DD052312027626.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
PID:2400
-
-
-
C:\Program Files (x86)\LetsSee!\YTLoader.exe"C:\Program Files (x86)\LetsSee!\YTLoader.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2864 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2864 -s 16083⤵
- Program crash
PID:1688
-
-
-
C:\Program Files (x86)\LetsSee!\smmcphost.exe"C:\Program Files (x86)\LetsSee!\smmcphost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2864 -ip 28641⤵PID:1716
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD57299db04947bd497466fd17b64fc5968
SHA1575ee0cb4130ff2aeb7fa759ae7b2e4cdb029262
SHA256f7511d81be92ca13cd9b7462d13c89f89ab4d74003e513426596f671c946db2f
SHA512ea18fe7592b645172f0106cd99c97f8fa23e88e5489afad8583edd64748c9c87bfab61b4b410476d5314440498bd9288d3b6a2de09940f554396f6226ae94ee3
-
Filesize
192KB
MD58dd55711bc64b6a13054041dec140aec
SHA18dfa1ae80ac3a880ac64922c21e341be10c42f34
SHA256a10d9bd8bf1f78b551397f0c0d89b756fdddaed5bb49518153d80db172dd5e85
SHA5129529c0ed942015654078c8975a9ef2148ef3b0a402cee92922640b264dd1907fb831db12926070a1aa836e4f63a8884e71dfbea93f846e8f8db5817b903ce432
-
Filesize
271KB
MD537a9f018068609e8f8bea3b54d9cce09
SHA1b16c7c37e921dbff0dc0e5468b7e5ca59b91023f
SHA2561fcf0baf04869193e106fe131bd080c1b1e6fba2c1494ad084fc46b13e4dff69
SHA512aed7d08f5c8eee1f446d234c9da624cabe2bc3f6569c8b9edc4dd6a30a93b970e5dfe709d6b994676028e0ecae50d5ad72cfd3c1967681cc9d0bec60aa263b0e