Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231201-en -
resource tags
arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system -
submitted
06-12-2023 03:27
Static task
static1
Behavioral task
behavioral1
Sample
Unshuang po110437.exe
Resource
win7-20231201-en
Behavioral task
behavioral2
Sample
Unshuang po110437.exe
Resource
win10v2004-20231127-en
General
-
Target
Unshuang po110437.exe
-
Size
1009KB
-
MD5
0e15bfb87b9c77d720186e49e87f5a4f
-
SHA1
e52b8aa7fa4a026a41d7d634a637619f53fc08b4
-
SHA256
bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41
-
SHA512
77f2d7d4e6e2f8ed500db7ff74694d4809885c9c6dfa2d1f4c954c15391a6f4e5689921d08055c2b7c5394b2f1f417dafa8d82ba7af86c716509c3ac4b783b9b
-
SSDEEP
24576:MeFqGV/wkHVfC7lfJO+sI5Ma4rPTl+xG:DFZzfC7lfwjI5MaOJ0G
Malware Config
Extracted
azorult
https://diaymako.com/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
Unshuang po110437.exeUnshuang po110437.exedescription pid process target process PID 2400 set thread context of 1348 2400 Unshuang po110437.exe Unshuang po110437.exe PID 1348 set thread context of 2924 1348 Unshuang po110437.exe Unshuang po110437.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 2628 powershell.exe 2636 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
Unshuang po110437.exeUnshuang po110437.exedescription pid process target process PID 2400 wrote to memory of 1348 2400 Unshuang po110437.exe Unshuang po110437.exe PID 2400 wrote to memory of 1348 2400 Unshuang po110437.exe Unshuang po110437.exe PID 2400 wrote to memory of 1348 2400 Unshuang po110437.exe Unshuang po110437.exe PID 2400 wrote to memory of 1348 2400 Unshuang po110437.exe Unshuang po110437.exe PID 2400 wrote to memory of 1348 2400 Unshuang po110437.exe Unshuang po110437.exe PID 2400 wrote to memory of 1348 2400 Unshuang po110437.exe Unshuang po110437.exe PID 2400 wrote to memory of 1348 2400 Unshuang po110437.exe Unshuang po110437.exe PID 2400 wrote to memory of 1348 2400 Unshuang po110437.exe Unshuang po110437.exe PID 2400 wrote to memory of 1348 2400 Unshuang po110437.exe Unshuang po110437.exe PID 1348 wrote to memory of 2628 1348 Unshuang po110437.exe powershell.exe PID 1348 wrote to memory of 2628 1348 Unshuang po110437.exe powershell.exe PID 1348 wrote to memory of 2628 1348 Unshuang po110437.exe powershell.exe PID 1348 wrote to memory of 2628 1348 Unshuang po110437.exe powershell.exe PID 1348 wrote to memory of 2636 1348 Unshuang po110437.exe powershell.exe PID 1348 wrote to memory of 2636 1348 Unshuang po110437.exe powershell.exe PID 1348 wrote to memory of 2636 1348 Unshuang po110437.exe powershell.exe PID 1348 wrote to memory of 2636 1348 Unshuang po110437.exe powershell.exe PID 1348 wrote to memory of 3028 1348 Unshuang po110437.exe schtasks.exe PID 1348 wrote to memory of 3028 1348 Unshuang po110437.exe schtasks.exe PID 1348 wrote to memory of 3028 1348 Unshuang po110437.exe schtasks.exe PID 1348 wrote to memory of 3028 1348 Unshuang po110437.exe schtasks.exe PID 1348 wrote to memory of 2924 1348 Unshuang po110437.exe Unshuang po110437.exe PID 1348 wrote to memory of 2924 1348 Unshuang po110437.exe Unshuang po110437.exe PID 1348 wrote to memory of 2924 1348 Unshuang po110437.exe Unshuang po110437.exe PID 1348 wrote to memory of 2924 1348 Unshuang po110437.exe Unshuang po110437.exe PID 1348 wrote to memory of 2924 1348 Unshuang po110437.exe Unshuang po110437.exe PID 1348 wrote to memory of 2924 1348 Unshuang po110437.exe Unshuang po110437.exe PID 1348 wrote to memory of 2924 1348 Unshuang po110437.exe Unshuang po110437.exe PID 1348 wrote to memory of 2924 1348 Unshuang po110437.exe Unshuang po110437.exe PID 1348 wrote to memory of 2924 1348 Unshuang po110437.exe Unshuang po110437.exe PID 1348 wrote to memory of 2924 1348 Unshuang po110437.exe Unshuang po110437.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fwQlIHIXETdAv.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fwQlIHIXETdAv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8FA2.tmp"3⤵
- Creates scheduled task(s)
PID:3028
-
-
C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"3⤵PID:2924
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57767a172360771edfde53ff8e191f81b
SHA10c0d106db9bb8478c933d3403b113cddeaab516a
SHA256a5c9f496329f8f3fa0ba35bcf5823d10b88cdda2c037eba6da5b6a58bbfbebf8
SHA512000d137ac89a5969c491a3876e02195a2d5c9dc3aaaf5113220b17e64a4716c2925ac06acb2d051f9beb0cdbd02f3f16ed79fcf34b169dfb3a54ddedf0e84e44
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BOWIRIYO186JB1YJDAHT.temp
Filesize7KB
MD599cfc45260f57d9f76919977b0df6214
SHA19e2459b7cc3473372322d7502d32a137e942b5f4
SHA2568f08101764e4128c99458eedfdb43c9589b6fcd1abc796a0a84b5d69d2102d87
SHA512a857829be585242efcb62b99c7e75a166b128653e6b83b34cc0e2e540be6563595c0a371cbd60a93d1884891af59e090ca3ae634b1d1633d7e21ad9e29be4dcf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD599cfc45260f57d9f76919977b0df6214
SHA19e2459b7cc3473372322d7502d32a137e942b5f4
SHA2568f08101764e4128c99458eedfdb43c9589b6fcd1abc796a0a84b5d69d2102d87
SHA512a857829be585242efcb62b99c7e75a166b128653e6b83b34cc0e2e540be6563595c0a371cbd60a93d1884891af59e090ca3ae634b1d1633d7e21ad9e29be4dcf