Analysis
-
max time kernel
49s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
30-07-2022 22:07
Static task
static1
Behavioral task
behavioral1
Sample
612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe
Resource
win10v2004-20220722-en
General
-
Target
612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe
-
Size
550KB
-
MD5
e765ff6c7fee937fa2ebc598a94d591b
-
SHA1
0228e998444f970e35fcf377cb7508330af1c510
-
SHA256
612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438
-
SHA512
e028d36621d02d0cbbd5bc88996b0b9fe7469d422402a31bf25ff03f2a650732b6bc800623e49c380b72a6f3449a52d76fe2f68350503ba4cc8089578f14c719
Malware Config
Extracted
azorult
http://83286.prohoster.biz/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Executes dropped EXE 2 IoCs
Processes:
RegisterIEPKEYs.exeRegisterIEPKEYs.exepid process 1964 RegisterIEPKEYs.exe 692 RegisterIEPKEYs.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 796 cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exeRegisterIEPKEYs.exepid process 2024 612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe 1964 RegisterIEPKEYs.exe 1964 RegisterIEPKEYs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
RegisterIEPKEYs.exedescription pid process target process PID 1964 set thread context of 692 1964 RegisterIEPKEYs.exe RegisterIEPKEYs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 10 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\RegisterIEPKEYs.exe nsis_installer_1 \Users\Admin\AppData\Local\Temp\RegisterIEPKEYs.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\RegisterIEPKEYs.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\RegisterIEPKEYs.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\RegisterIEPKEYs.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\RegisterIEPKEYs.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\RegisterIEPKEYs.exe nsis_installer_1 \Users\Admin\AppData\Local\Temp\RegisterIEPKEYs.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\RegisterIEPKEYs.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\RegisterIEPKEYs.exe nsis_installer_2 -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exepid process 2024 612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
RegisterIEPKEYs.exepid process 1964 RegisterIEPKEYs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exedescription pid process Token: SeDebugPrivilege 2024 612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.execmd.exeRegisterIEPKEYs.exedescription pid process target process PID 2024 wrote to memory of 1964 2024 612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe RegisterIEPKEYs.exe PID 2024 wrote to memory of 1964 2024 612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe RegisterIEPKEYs.exe PID 2024 wrote to memory of 1964 2024 612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe RegisterIEPKEYs.exe PID 2024 wrote to memory of 1964 2024 612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe RegisterIEPKEYs.exe PID 2024 wrote to memory of 796 2024 612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe cmd.exe PID 2024 wrote to memory of 796 2024 612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe cmd.exe PID 2024 wrote to memory of 796 2024 612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe cmd.exe PID 2024 wrote to memory of 796 2024 612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe cmd.exe PID 796 wrote to memory of 1668 796 cmd.exe PING.EXE PID 796 wrote to memory of 1668 796 cmd.exe PING.EXE PID 796 wrote to memory of 1668 796 cmd.exe PING.EXE PID 796 wrote to memory of 1668 796 cmd.exe PING.EXE PID 796 wrote to memory of 1776 796 cmd.exe PING.EXE PID 796 wrote to memory of 1776 796 cmd.exe PING.EXE PID 796 wrote to memory of 1776 796 cmd.exe PING.EXE PID 796 wrote to memory of 1776 796 cmd.exe PING.EXE PID 1964 wrote to memory of 692 1964 RegisterIEPKEYs.exe RegisterIEPKEYs.exe PID 1964 wrote to memory of 692 1964 RegisterIEPKEYs.exe RegisterIEPKEYs.exe PID 1964 wrote to memory of 692 1964 RegisterIEPKEYs.exe RegisterIEPKEYs.exe PID 1964 wrote to memory of 692 1964 RegisterIEPKEYs.exe RegisterIEPKEYs.exe PID 1964 wrote to memory of 692 1964 RegisterIEPKEYs.exe RegisterIEPKEYs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe"C:\Users\Admin\AppData\Local\Temp\612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\RegisterIEPKEYs.exe"C:\Users\Admin\AppData\Local\Temp\RegisterIEPKEYs.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\RegisterIEPKEYs.exe"C:\Users\Admin\AppData\Local\Temp\RegisterIEPKEYs.exe"3⤵
- Executes dropped EXE
PID:692
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\612094e1ef1469330d6caf115e1072b5b9d308f9e0a7501cc7168bad9f829438.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 1003⤵
- Runs ping.exe
PID:1668
-
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 9003⤵
- Runs ping.exe
PID:1776
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
330KB
MD5a9642843de49fe7356d6f66114e6a7db
SHA10968d40b9de981719cb4af12c0b3f6fd831ddf9f
SHA2561b4abee0de5b28df057f8da4c8fb2bb16e528f298565a79eb42b2ea3c5168466
SHA512a937aca1848c6815208ab687623693ee47f21e0e47126d188e839ddf2656e3b56534783d8732b4fd29ee8ced480225df996ee7e628ecdb84ea235fe6a6c81927
-
Filesize
330KB
MD5a9642843de49fe7356d6f66114e6a7db
SHA10968d40b9de981719cb4af12c0b3f6fd831ddf9f
SHA2561b4abee0de5b28df057f8da4c8fb2bb16e528f298565a79eb42b2ea3c5168466
SHA512a937aca1848c6815208ab687623693ee47f21e0e47126d188e839ddf2656e3b56534783d8732b4fd29ee8ced480225df996ee7e628ecdb84ea235fe6a6c81927
-
Filesize
330KB
MD5a9642843de49fe7356d6f66114e6a7db
SHA10968d40b9de981719cb4af12c0b3f6fd831ddf9f
SHA2561b4abee0de5b28df057f8da4c8fb2bb16e528f298565a79eb42b2ea3c5168466
SHA512a937aca1848c6815208ab687623693ee47f21e0e47126d188e839ddf2656e3b56534783d8732b4fd29ee8ced480225df996ee7e628ecdb84ea235fe6a6c81927
-
Filesize
330KB
MD5a9642843de49fe7356d6f66114e6a7db
SHA10968d40b9de981719cb4af12c0b3f6fd831ddf9f
SHA2561b4abee0de5b28df057f8da4c8fb2bb16e528f298565a79eb42b2ea3c5168466
SHA512a937aca1848c6815208ab687623693ee47f21e0e47126d188e839ddf2656e3b56534783d8732b4fd29ee8ced480225df996ee7e628ecdb84ea235fe6a6c81927
-
Filesize
330KB
MD5a9642843de49fe7356d6f66114e6a7db
SHA10968d40b9de981719cb4af12c0b3f6fd831ddf9f
SHA2561b4abee0de5b28df057f8da4c8fb2bb16e528f298565a79eb42b2ea3c5168466
SHA512a937aca1848c6815208ab687623693ee47f21e0e47126d188e839ddf2656e3b56534783d8732b4fd29ee8ced480225df996ee7e628ecdb84ea235fe6a6c81927
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6