Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 03:27

General

  • Target

    Unshuang po110437.exe

  • Size

    1009KB

  • MD5

    0e15bfb87b9c77d720186e49e87f5a4f

  • SHA1

    e52b8aa7fa4a026a41d7d634a637619f53fc08b4

  • SHA256

    bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41

  • SHA512

    77f2d7d4e6e2f8ed500db7ff74694d4809885c9c6dfa2d1f4c954c15391a6f4e5689921d08055c2b7c5394b2f1f417dafa8d82ba7af86c716509c3ac4b783b9b

  • SSDEEP

    24576:MeFqGV/wkHVfC7lfJO+sI5Ma4rPTl+xG:DFZzfC7lfwjI5MaOJ0G

Malware Config

Extracted

Family

azorult

C2

https://diaymako.com/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe
    "C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe
      "C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2628
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fwQlIHIXETdAv.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2636
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fwQlIHIXETdAv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8FA2.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3028
      • C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe
        "C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"
        3⤵
          PID:2924

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp8FA2.tmp

      Filesize

      1KB

      MD5

      7767a172360771edfde53ff8e191f81b

      SHA1

      0c0d106db9bb8478c933d3403b113cddeaab516a

      SHA256

      a5c9f496329f8f3fa0ba35bcf5823d10b88cdda2c037eba6da5b6a58bbfbebf8

      SHA512

      000d137ac89a5969c491a3876e02195a2d5c9dc3aaaf5113220b17e64a4716c2925ac06acb2d051f9beb0cdbd02f3f16ed79fcf34b169dfb3a54ddedf0e84e44

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BOWIRIYO186JB1YJDAHT.temp

      Filesize

      7KB

      MD5

      99cfc45260f57d9f76919977b0df6214

      SHA1

      9e2459b7cc3473372322d7502d32a137e942b5f4

      SHA256

      8f08101764e4128c99458eedfdb43c9589b6fcd1abc796a0a84b5d69d2102d87

      SHA512

      a857829be585242efcb62b99c7e75a166b128653e6b83b34cc0e2e540be6563595c0a371cbd60a93d1884891af59e090ca3ae634b1d1633d7e21ad9e29be4dcf

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      99cfc45260f57d9f76919977b0df6214

      SHA1

      9e2459b7cc3473372322d7502d32a137e942b5f4

      SHA256

      8f08101764e4128c99458eedfdb43c9589b6fcd1abc796a0a84b5d69d2102d87

      SHA512

      a857829be585242efcb62b99c7e75a166b128653e6b83b34cc0e2e540be6563595c0a371cbd60a93d1884891af59e090ca3ae634b1d1633d7e21ad9e29be4dcf

    • memory/1348-43-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-27-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-48-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-70-0x00000000047A0000-0x00000000047C0000-memory.dmp

      Filesize

      128KB

    • memory/1348-19-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-8-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-9-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-11-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-57-0x0000000007130000-0x000000000718C000-memory.dmp

      Filesize

      368KB

    • memory/1348-56-0x0000000007220000-0x0000000007260000-memory.dmp

      Filesize

      256KB

    • memory/1348-49-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-15-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1348-21-0x0000000074100000-0x00000000747EE000-memory.dmp

      Filesize

      6.9MB

    • memory/1348-23-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-24-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-25-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-26-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-29-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-31-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-28-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-85-0x0000000074100000-0x00000000747EE000-memory.dmp

      Filesize

      6.9MB

    • memory/1348-33-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-34-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-37-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-39-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-40-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-42-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-45-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-7-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-17-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-46-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-55-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-52-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/1348-53-0x0000000000400000-0x0000000000494000-memory.dmp

      Filesize

      592KB

    • memory/2400-20-0x0000000074100000-0x00000000747EE000-memory.dmp

      Filesize

      6.9MB

    • memory/2400-6-0x0000000005380000-0x000000000544E000-memory.dmp

      Filesize

      824KB

    • memory/2400-5-0x0000000000640000-0x000000000064A000-memory.dmp

      Filesize

      40KB

    • memory/2400-4-0x00000000005F0000-0x00000000005F8000-memory.dmp

      Filesize

      32KB

    • memory/2400-3-0x00000000005D0000-0x00000000005EA000-memory.dmp

      Filesize

      104KB

    • memory/2400-2-0x0000000000600000-0x0000000000640000-memory.dmp

      Filesize

      256KB

    • memory/2400-0-0x0000000000AD0000-0x0000000000BD2000-memory.dmp

      Filesize

      1.0MB

    • memory/2400-1-0x0000000074100000-0x00000000747EE000-memory.dmp

      Filesize

      6.9MB

    • memory/2628-97-0x000000006EF80000-0x000000006F52B000-memory.dmp

      Filesize

      5.7MB

    • memory/2628-96-0x0000000002680000-0x00000000026C0000-memory.dmp

      Filesize

      256KB

    • memory/2628-94-0x0000000002680000-0x00000000026C0000-memory.dmp

      Filesize

      256KB

    • memory/2628-92-0x000000006EF80000-0x000000006F52B000-memory.dmp

      Filesize

      5.7MB

    • memory/2628-88-0x000000006EF80000-0x000000006F52B000-memory.dmp

      Filesize

      5.7MB

    • memory/2628-90-0x0000000002680000-0x00000000026C0000-memory.dmp

      Filesize

      256KB

    • memory/2636-91-0x000000006EF80000-0x000000006F52B000-memory.dmp

      Filesize

      5.7MB

    • memory/2636-98-0x000000006EF80000-0x000000006F52B000-memory.dmp

      Filesize

      5.7MB

    • memory/2636-93-0x0000000002E30000-0x0000000002E70000-memory.dmp

      Filesize

      256KB

    • memory/2636-87-0x000000006EF80000-0x000000006F52B000-memory.dmp

      Filesize

      5.7MB

    • memory/2636-89-0x0000000002E30000-0x0000000002E70000-memory.dmp

      Filesize

      256KB

    • memory/2924-79-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2924-77-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2924-86-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2924-71-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2924-95-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2924-83-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2924-73-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2924-75-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2924-99-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2924-100-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB