Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2023 03:27
Static task
static1
Behavioral task
behavioral1
Sample
Unshuang po110437.exe
Resource
win7-20231201-en
Behavioral task
behavioral2
Sample
Unshuang po110437.exe
Resource
win10v2004-20231127-en
General
-
Target
Unshuang po110437.exe
-
Size
1009KB
-
MD5
0e15bfb87b9c77d720186e49e87f5a4f
-
SHA1
e52b8aa7fa4a026a41d7d634a637619f53fc08b4
-
SHA256
bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41
-
SHA512
77f2d7d4e6e2f8ed500db7ff74694d4809885c9c6dfa2d1f4c954c15391a6f4e5689921d08055c2b7c5394b2f1f417dafa8d82ba7af86c716509c3ac4b783b9b
-
SSDEEP
24576:MeFqGV/wkHVfC7lfJO+sI5Ma4rPTl+xG:DFZzfC7lfwjI5MaOJ0G
Malware Config
Extracted
azorult
https://diaymako.com/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Unshuang po110437.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3635043082-2972811465-3176142135-1000\Control Panel\International\Geo\Nation Unshuang po110437.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Unshuang po110437.exeUnshuang po110437.exedescription pid process target process PID 1344 set thread context of 2172 1344 Unshuang po110437.exe Unshuang po110437.exe PID 2172 set thread context of 1512 2172 Unshuang po110437.exe Unshuang po110437.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepid process 3624 powershell.exe 3624 powershell.exe 392 powershell.exe 392 powershell.exe 392 powershell.exe 3624 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 392 powershell.exe Token: SeDebugPrivilege 3624 powershell.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
Unshuang po110437.exeUnshuang po110437.exedescription pid process target process PID 1344 wrote to memory of 2172 1344 Unshuang po110437.exe Unshuang po110437.exe PID 1344 wrote to memory of 2172 1344 Unshuang po110437.exe Unshuang po110437.exe PID 1344 wrote to memory of 2172 1344 Unshuang po110437.exe Unshuang po110437.exe PID 1344 wrote to memory of 2172 1344 Unshuang po110437.exe Unshuang po110437.exe PID 1344 wrote to memory of 2172 1344 Unshuang po110437.exe Unshuang po110437.exe PID 1344 wrote to memory of 2172 1344 Unshuang po110437.exe Unshuang po110437.exe PID 1344 wrote to memory of 2172 1344 Unshuang po110437.exe Unshuang po110437.exe PID 1344 wrote to memory of 2172 1344 Unshuang po110437.exe Unshuang po110437.exe PID 2172 wrote to memory of 3624 2172 Unshuang po110437.exe powershell.exe PID 2172 wrote to memory of 3624 2172 Unshuang po110437.exe powershell.exe PID 2172 wrote to memory of 3624 2172 Unshuang po110437.exe powershell.exe PID 2172 wrote to memory of 392 2172 Unshuang po110437.exe powershell.exe PID 2172 wrote to memory of 392 2172 Unshuang po110437.exe powershell.exe PID 2172 wrote to memory of 392 2172 Unshuang po110437.exe powershell.exe PID 2172 wrote to memory of 4544 2172 Unshuang po110437.exe schtasks.exe PID 2172 wrote to memory of 4544 2172 Unshuang po110437.exe schtasks.exe PID 2172 wrote to memory of 4544 2172 Unshuang po110437.exe schtasks.exe PID 2172 wrote to memory of 1512 2172 Unshuang po110437.exe Unshuang po110437.exe PID 2172 wrote to memory of 1512 2172 Unshuang po110437.exe Unshuang po110437.exe PID 2172 wrote to memory of 1512 2172 Unshuang po110437.exe Unshuang po110437.exe PID 2172 wrote to memory of 1512 2172 Unshuang po110437.exe Unshuang po110437.exe PID 2172 wrote to memory of 1512 2172 Unshuang po110437.exe Unshuang po110437.exe PID 2172 wrote to memory of 1512 2172 Unshuang po110437.exe Unshuang po110437.exe PID 2172 wrote to memory of 1512 2172 Unshuang po110437.exe Unshuang po110437.exe PID 2172 wrote to memory of 1512 2172 Unshuang po110437.exe Unshuang po110437.exe PID 2172 wrote to memory of 1512 2172 Unshuang po110437.exe Unshuang po110437.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fwQlIHIXETdAv.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fwQlIHIXETdAv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEB74.tmp"3⤵
- Creates scheduled task(s)
PID:4544
-
-
C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"C:\Users\Admin\AppData\Local\Temp\Unshuang po110437.exe"3⤵PID:1512
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD54557021ec84036d61d4ec35b43563613
SHA15baa8a07b0909f726bdb9c8a326d2eeff00125d8
SHA25649e18efb9de59fd8d96c0b39c4ae28f93bb3c947c98e4b5d58f3ac3e4e2391d9
SHA5125f174a179ed01ff400ef12a0ab8b5b970eafba55149f75e04731f255fa9d85544dcb89ad71b8bc78139c34bcef4991e14a8eb7e2e5e40e38a6499f2c510ddef5