Analysis
-
max time kernel
94s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 11:54
Static task
static1
Behavioral task
behavioral1
Sample
fb6f5f001a8d1804b737094750fa9cfd_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fb6f5f001a8d1804b737094750fa9cfd_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
fb6f5f001a8d1804b737094750fa9cfd_JaffaCakes118.exe
-
Size
401KB
-
MD5
fb6f5f001a8d1804b737094750fa9cfd
-
SHA1
fe961afc554dfff87f547b2eeab267f6f456f4c1
-
SHA256
596909a78a8bef1fccd151f167bfd16ae4f69e3eed434b019181d8e69fa6b963
-
SHA512
f9fa9d11b6c0b03845f4f93a387fdad85349e279faa5ff3b2968b202a78a5395614be0de2da031f203077db2dc90ad39be411240384f12d591011fad66828c41
-
SSDEEP
6144:/gw4PadcwDOk61BvA4n9qYNI2gOWj4Af8:an8Ok6rvA4n95NI2gDj3
Malware Config
Extracted
azorult
http://stastports.com/mag/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation fb6f5f001a8d1804b737094750fa9cfd_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4040 application.exe 4412 application.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\application = "C:\\Users\\Admin\\Desktop\\application.exe -boot" application.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4040 set thread context of 4412 4040 application.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fb6f5f001a8d1804b737094750fa9cfd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language application.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language application.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4836 fb6f5f001a8d1804b737094750fa9cfd_JaffaCakes118.exe Token: SeDebugPrivilege 4040 application.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4836 wrote to memory of 3196 4836 fb6f5f001a8d1804b737094750fa9cfd_JaffaCakes118.exe 97 PID 4836 wrote to memory of 3196 4836 fb6f5f001a8d1804b737094750fa9cfd_JaffaCakes118.exe 97 PID 4836 wrote to memory of 3196 4836 fb6f5f001a8d1804b737094750fa9cfd_JaffaCakes118.exe 97 PID 4836 wrote to memory of 4068 4836 fb6f5f001a8d1804b737094750fa9cfd_JaffaCakes118.exe 100 PID 4836 wrote to memory of 4068 4836 fb6f5f001a8d1804b737094750fa9cfd_JaffaCakes118.exe 100 PID 4836 wrote to memory of 4068 4836 fb6f5f001a8d1804b737094750fa9cfd_JaffaCakes118.exe 100 PID 4068 wrote to memory of 4040 4068 cmd.exe 102 PID 4068 wrote to memory of 4040 4068 cmd.exe 102 PID 4068 wrote to memory of 4040 4068 cmd.exe 102 PID 4040 wrote to memory of 4412 4040 application.exe 106 PID 4040 wrote to memory of 4412 4040 application.exe 106 PID 4040 wrote to memory of 4412 4040 application.exe 106 PID 4040 wrote to memory of 4412 4040 application.exe 106 PID 4040 wrote to memory of 4412 4040 application.exe 106 PID 4040 wrote to memory of 4412 4040 application.exe 106 PID 4040 wrote to memory of 4412 4040 application.exe 106 PID 4040 wrote to memory of 4412 4040 application.exe 106 PID 4040 wrote to memory of 4412 4040 application.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb6f5f001a8d1804b737094750fa9cfd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fb6f5f001a8d1804b737094750fa9cfd_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\fb6f5f001a8d1804b737094750fa9cfd_JaffaCakes118.exe" "C:\Users\Admin\Desktop\application.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3196
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Desktop\application.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Users\Admin\Desktop\application.exe"C:\Users\Admin\Desktop\application.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Users\Admin\Desktop\application.exe"C:\Users\Admin\Desktop\application.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4412
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
401KB
MD5fb6f5f001a8d1804b737094750fa9cfd
SHA1fe961afc554dfff87f547b2eeab267f6f456f4c1
SHA256596909a78a8bef1fccd151f167bfd16ae4f69e3eed434b019181d8e69fa6b963
SHA512f9fa9d11b6c0b03845f4f93a387fdad85349e279faa5ff3b2968b202a78a5395614be0de2da031f203077db2dc90ad39be411240384f12d591011fad66828c41