Analysis
-
max time kernel
124s -
max time network
47s -
platform
windows10-2004_x64 -
resource
win10v2004-20231201-en -
resource tags
arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2023 17:45
Static task
static1
Behavioral task
behavioral1
Sample
PO110437.exe
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
PO110437.exe
Resource
win10v2004-20231201-en
General
-
Target
PO110437.exe
-
Size
497KB
-
MD5
6e57ffe08686ab108b5a75b0c1da91f9
-
SHA1
6a3835c400951ebf440bde59ccfecba59a2fafa9
-
SHA256
a0ddd3971519b62fc66cc48e16f02440dd9df5ed4c1e1ff5abb3836b8551b52d
-
SHA512
e549e8702cedf97e68a072fda86a6c81d02497aa0ee2cdb29410860fe4088815ea87329525ebaa9720364bb36e01948ad4d1397de77fe6e3ba49abac4b92e4b7
-
SSDEEP
12288:nt45+po2P2yDYH39iUDBn5cKDVhrJDRO5MonQJ5v:nY+pJ/Y8UdqQz1RIMvJ5
Malware Config
Extracted
azorult
http://globalcitydelivery.com/azo/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
PO110437.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2192493100-457715857-1189582111-1000\Control Panel\International\Geo\Nation PO110437.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PO110437.exedescription pid process target process PID 3436 set thread context of 4064 3436 PO110437.exe PO110437.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 532 powershell.exe 4332 powershell.exe 4332 powershell.exe 532 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4332 powershell.exe Token: SeDebugPrivilege 532 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
PO110437.exedescription pid process target process PID 3436 wrote to memory of 4332 3436 PO110437.exe powershell.exe PID 3436 wrote to memory of 4332 3436 PO110437.exe powershell.exe PID 3436 wrote to memory of 4332 3436 PO110437.exe powershell.exe PID 3436 wrote to memory of 532 3436 PO110437.exe powershell.exe PID 3436 wrote to memory of 532 3436 PO110437.exe powershell.exe PID 3436 wrote to memory of 532 3436 PO110437.exe powershell.exe PID 3436 wrote to memory of 1928 3436 PO110437.exe schtasks.exe PID 3436 wrote to memory of 1928 3436 PO110437.exe schtasks.exe PID 3436 wrote to memory of 1928 3436 PO110437.exe schtasks.exe PID 3436 wrote to memory of 4064 3436 PO110437.exe PO110437.exe PID 3436 wrote to memory of 4064 3436 PO110437.exe PO110437.exe PID 3436 wrote to memory of 4064 3436 PO110437.exe PO110437.exe PID 3436 wrote to memory of 4064 3436 PO110437.exe PO110437.exe PID 3436 wrote to memory of 4064 3436 PO110437.exe PO110437.exe PID 3436 wrote to memory of 4064 3436 PO110437.exe PO110437.exe PID 3436 wrote to memory of 4064 3436 PO110437.exe PO110437.exe PID 3436 wrote to memory of 4064 3436 PO110437.exe PO110437.exe PID 3436 wrote to memory of 4064 3436 PO110437.exe PO110437.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO110437.exe"C:\Users\Admin\AppData\Local\Temp\PO110437.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO110437.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VLFbpn.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VLFbpn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9172.tmp"2⤵
- Creates scheduled task(s)
PID:1928
-
-
C:\Users\Admin\AppData\Local\Temp\PO110437.exe"C:\Users\Admin\AppData\Local\Temp\PO110437.exe"2⤵PID:4064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD55149240316cdbcb10a90b402d35d0f75
SHA108ffae10a409c380ed710a207e1eed00c8fed56c
SHA256274955684718191895988741a16ef03e3803b2c650a9487fc936f1760d2c5073
SHA512a6bf73df35e38f61ed9b15256ba1449cc1d0d9a3c54d07b994315e6264397e506c0e3d94e625a9fc5643a2d2f7f391da3e03d82a39194e574611b942a62ef806
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5f695763272bcc871872c96a2cb7a8608
SHA1a2519bac5b3a9fbc92b70d1cbb1dfd8f28554bf5
SHA256fcd2f4219fac8127219eabe40cee3243bfc1a57694e98b202b9ff61adb14d14c
SHA51291536493206ae4eb4e555df3566ca36ecfe94cea59ef3e6a00be29c8d22d073ab04054a3c1282dc639ca21e09ff9503d67b52191f758b8b140dfd44764349705