Analysis
-
max time kernel
85s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
24-05-2022 07:55
Static task
static1
Behavioral task
behavioral1
Sample
df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe
Resource
win10v2004-20220414-en
General
-
Target
df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe
-
Size
100KB
-
MD5
c7a310982da68b10360854f9cd78e718
-
SHA1
60140c28e0b7db797a771c2dee081fa3812246db
-
SHA256
df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731
-
SHA512
6747fa3f7637922eeaa0feeb25d430dc6ab66fd9f3d22e7e5fd16bad9b75528a8174c34a8baf681950b64e8cdaa6a14e37633592e843c363e75468622ebd2ec3
Malware Config
Extracted
arkei
Default
Extracted
azorult
http://195.245.112.115/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Control Panel\International\Geo\Nation df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1356 set thread context of 1800 1356 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 28 -
Delays execution with timeout.exe 1 IoCs
pid Process 860 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1356 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 1356 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1356 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1356 wrote to memory of 1800 1356 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 28 PID 1356 wrote to memory of 1800 1356 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 28 PID 1356 wrote to memory of 1800 1356 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 28 PID 1356 wrote to memory of 1800 1356 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 28 PID 1356 wrote to memory of 1800 1356 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 28 PID 1356 wrote to memory of 1800 1356 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 28 PID 1356 wrote to memory of 1800 1356 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 28 PID 1356 wrote to memory of 1800 1356 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 28 PID 1356 wrote to memory of 1800 1356 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 28 PID 1356 wrote to memory of 1800 1356 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 28 PID 1356 wrote to memory of 1800 1356 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe"C:\Users\Admin\AppData\Local\Temp\df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵PID:1800
-
C:\Users\Admin\AppData\Roaming\azne.exe"C:\Users\Admin\AppData\Roaming\azne.exe"3⤵PID:1000
-
C:\Users\Admin\AppData\Roaming\azne.exeC:\Users\Admin\AppData\Roaming\azne.exe4⤵PID:1360
-
-
-
C:\Users\Admin\AppData\Roaming\pm.exe"C:\Users\Admin\AppData\Roaming\pm.exe"3⤵PID:556
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAJwAsACcAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAFIAbwBhAG0AaQBuAGcAXABYAGUAZwBuAHIAZgBiAGwAXABIAGoAYgBqAG0ALgBlAHgAZQAnAA==4⤵PID:1392
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe4⤵PID:1852
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" & exit3⤵PID:900
-
C:\Windows\SysWOW64\timeout.exetimeout /t 54⤵
- Delays execution with timeout.exe
PID:860
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5a888bc872b13e418a7b47b92116304dd
SHA1597d00ffa29ea4418a780717926ed5ce11766cfa
SHA256e0b8f06628cc2e1c8b677ed34b402ccc03d88497ad683dad54c1949bd2887c51
SHA512cdbbaf0663e4073fe7806164d94925793789e4392bba615079f5bb36c02726848dfa1c70c868bbda83832129fd0175601a80e67d0f79c51d10cdbc81745e654b
-
Filesize
100KB
MD5683600b61a32d3eb2cd44cb34fdf7ab3
SHA1e8bdd864c2610495850bf525cd1529c66c0b0b53
SHA25626f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29
SHA5125e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389
-
Filesize
100KB
MD5683600b61a32d3eb2cd44cb34fdf7ab3
SHA1e8bdd864c2610495850bf525cd1529c66c0b0b53
SHA25626f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29
SHA5125e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389
-
Filesize
167KB
MD511c2ec90270f5bddd3d86c1a7ae1ebd4
SHA1b43569ebdc2faa80c07def0e5e91f7f4a020ea46
SHA256fb4019b4d15074a98702792c8a104c0eb22031e778bf20e5f269ba6303d6a310
SHA512d49dbfa0274530e604f62f8bd8f42332fae7db5137c661698679661a83675976e901bc57081e4d8378da8ddb9a3026e31e9bddb77a38a1d19f785847f5062143
-
Filesize
118KB
MD594cb601a5109803f7a482d54d22d59b6
SHA135f456a4025a805432d63f0a6bfb660a3dc0b858
SHA256c0850f59211ed165f2eded7bf3fe401b9006f12ad3b9f9cff54867c11d85e0b3
SHA512a3739ff26083931eea89b52e5082a35383f74de8c744ba7ea1303a0759622c66909c5c70f35d561ca4809145b48d1cf6fbc000ab318435aab053fb907dfdd065
-
Filesize
115KB
MD5428a70826c277973e478f51bfd726150
SHA1ea8758834678dfdcacdc03b98af38eebea0ea655
SHA2567e51038cfe7bd6883355a1a22b824f060ae7bd3e06deddef92d88527cbb86f30
SHA512cbaa1e0e79b46f1741bbc90966655665aa812252f0ce1aa80919ec8d890cf97c94405ec6d232a27155aa1767f60683e262647dc4c5324ae4152c97b5a0f46157
-
Filesize
126KB
MD59c59726f1695d9b7536401c7475f4e0c
SHA100745ae690c3f7f471d477b54b52068df004dc27
SHA256abfb948bcbe6fe5c043c0aba6a0203f216c818a1a682e3b3210e69300b73c836
SHA512d56efcbf69893a16aceacbdb7b93ee9a0ca58478e84d8d3751d5fad4e9400e595ba0cedc211bb0c433f797e871395c6a46dd7a995b4e3e4e8ef419cd8f881db9
-
Filesize
100KB
MD5683600b61a32d3eb2cd44cb34fdf7ab3
SHA1e8bdd864c2610495850bf525cd1529c66c0b0b53
SHA25626f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29
SHA5125e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389
-
Filesize
100KB
MD5683600b61a32d3eb2cd44cb34fdf7ab3
SHA1e8bdd864c2610495850bf525cd1529c66c0b0b53
SHA25626f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29
SHA5125e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389
-
Filesize
94KB
MD53155484d3d1dcdcda8c913f940770860
SHA1954168ec8625d8bbc98390878e11713bd627a40a
SHA2562e14dfc3b1dfccdc85a5e55d585466fc0657082ef690d185f86f32710552b59c
SHA512ab35444594fd9bb63145bc519ded02b0475c86b99bb85b8c0303f2c28a9699ae0672f3f911c600e1d1f23a745804d3380bd57628d45b2c0bf129e850ed502087
-
Filesize
100KB
MD5683600b61a32d3eb2cd44cb34fdf7ab3
SHA1e8bdd864c2610495850bf525cd1529c66c0b0b53
SHA25626f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29
SHA5125e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389
-
Filesize
154KB
MD5d9e9f70c3d3e60d09d28f3cedc30dd89
SHA1418eba50ee79f0cabe61f8d7284b605ca4ba8e80
SHA256529f0daf3663b76da720d79822e57396495efeb2520133d526e4fe66544ab338
SHA51255c95233a8351146002d86bcb199b347684a44d67c90879af29f514d774847e02ef3e2089ed35ceab1c68824d26a44c7eb4004bbe6cba304419b764eecd16fea
-
Filesize
153KB
MD525835e3054f2b4d2823d639ca82aa5b8
SHA1d09e3653aade156723de4dfc6dfe8241bc5ee9fb
SHA25651fb66218786cf87a1ba318d7806281ba7ff49c5fb8b48e4fe905b6898cfee4f
SHA5126ace33bf680f9c3368bdbcb904fa1f45ae3de52666879ef6812c62ddba03ea5783e8054c20f026bcbd698b97eb8760591e11d72b1bded4b24c048b744c8a27c3
-
Filesize
163KB
MD5ea169d695eb9aa1c4859d642266a5f8f
SHA154dd190b049809465975056678dfc67f23acc0c2
SHA2569dfc59469b07fc700a39c6d7c46e27ce2071ac7e438f607646636da4a7b687ab
SHA512f4874dfa69f3d75afd61ae8aafc05a9e8056457c9846975809f4bbb99237625f4f33398a25a6587746f2809e0143f32fd97ef991e731f0e789f73f9c4a3b6d3e
-
Filesize
154KB
MD526cd072089f8e762d4921a51ed87644f
SHA11fb1394d34454bed7146ca11b8432b4b4b350f4a
SHA2560a2ab69b0c875b6d6882f9b0fbd9479074d0c6559bad64952012f0be6f2638a8
SHA512b7e18d007db7b417915c1f40969478f9c8224c737ed70a2a5ef3beb0c7cb4727c2812045f0e563519bdbaa275c0ef2805bf8fd0f31c038d58b8d14b48f2f7f27