Analysis
-
max time kernel
93s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2024 18:22
Static task
static1
Behavioral task
behavioral1
Sample
8791a2b797c21d7830ea9ac9a8a5a5bd.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
8791a2b797c21d7830ea9ac9a8a5a5bd.exe
Resource
win10v2004-20231222-en
General
-
Target
8791a2b797c21d7830ea9ac9a8a5a5bd.exe
-
Size
1.2MB
-
MD5
8791a2b797c21d7830ea9ac9a8a5a5bd
-
SHA1
64fb146114087b4bcc1fa0ca069bd936bfd81d8e
-
SHA256
20ab52e4380262d3d83ddf0898b715d72d1feca497c566bfb952824cd6c76bc1
-
SHA512
438e530e8481b530318498157627dd594b84e88e689c7409e76fef84175906d62e2d900492beb1f0c94ad8a2d0a4b9ed47e2b93b8a27d2ef74e555cfd7caba51
-
SSDEEP
24576:ydOsBgo0q4wM1BmCmTOUd+L6kbXWi3vEA4r6nNd86:y8oHMDmCm6Ud+zbXt3vs6nz8
Malware Config
Extracted
azorult
http://37.0.10.25/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
Processes:
resource yara_rule behavioral2/memory/2180-8-0x0000000005500000-0x0000000005512000-memory.dmp CustAttr -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8791a2b797c21d7830ea9ac9a8a5a5bd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 8791a2b797c21d7830ea9ac9a8a5a5bd.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
8791a2b797c21d7830ea9ac9a8a5a5bd.exedescription pid process target process PID 2180 set thread context of 5036 2180 8791a2b797c21d7830ea9ac9a8a5a5bd.exe 8791a2b797c21d7830ea9ac9a8a5a5bd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
8791a2b797c21d7830ea9ac9a8a5a5bd.exepid process 2180 8791a2b797c21d7830ea9ac9a8a5a5bd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
8791a2b797c21d7830ea9ac9a8a5a5bd.exedescription pid process Token: SeDebugPrivilege 2180 8791a2b797c21d7830ea9ac9a8a5a5bd.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
8791a2b797c21d7830ea9ac9a8a5a5bd.exedescription pid process target process PID 2180 wrote to memory of 2716 2180 8791a2b797c21d7830ea9ac9a8a5a5bd.exe schtasks.exe PID 2180 wrote to memory of 2716 2180 8791a2b797c21d7830ea9ac9a8a5a5bd.exe schtasks.exe PID 2180 wrote to memory of 2716 2180 8791a2b797c21d7830ea9ac9a8a5a5bd.exe schtasks.exe PID 2180 wrote to memory of 5036 2180 8791a2b797c21d7830ea9ac9a8a5a5bd.exe 8791a2b797c21d7830ea9ac9a8a5a5bd.exe PID 2180 wrote to memory of 5036 2180 8791a2b797c21d7830ea9ac9a8a5a5bd.exe 8791a2b797c21d7830ea9ac9a8a5a5bd.exe PID 2180 wrote to memory of 5036 2180 8791a2b797c21d7830ea9ac9a8a5a5bd.exe 8791a2b797c21d7830ea9ac9a8a5a5bd.exe PID 2180 wrote to memory of 5036 2180 8791a2b797c21d7830ea9ac9a8a5a5bd.exe 8791a2b797c21d7830ea9ac9a8a5a5bd.exe PID 2180 wrote to memory of 5036 2180 8791a2b797c21d7830ea9ac9a8a5a5bd.exe 8791a2b797c21d7830ea9ac9a8a5a5bd.exe PID 2180 wrote to memory of 5036 2180 8791a2b797c21d7830ea9ac9a8a5a5bd.exe 8791a2b797c21d7830ea9ac9a8a5a5bd.exe PID 2180 wrote to memory of 5036 2180 8791a2b797c21d7830ea9ac9a8a5a5bd.exe 8791a2b797c21d7830ea9ac9a8a5a5bd.exe PID 2180 wrote to memory of 5036 2180 8791a2b797c21d7830ea9ac9a8a5a5bd.exe 8791a2b797c21d7830ea9ac9a8a5a5bd.exe PID 2180 wrote to memory of 5036 2180 8791a2b797c21d7830ea9ac9a8a5a5bd.exe 8791a2b797c21d7830ea9ac9a8a5a5bd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8791a2b797c21d7830ea9ac9a8a5a5bd.exe"C:\Users\Admin\AppData\Local\Temp\8791a2b797c21d7830ea9ac9a8a5a5bd.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BzuuSqB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF8B.tmp"2⤵
- Creates scheduled task(s)
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\8791a2b797c21d7830ea9ac9a8a5a5bd.exe"C:\Users\Admin\AppData\Local\Temp\8791a2b797c21d7830ea9ac9a8a5a5bd.exe"2⤵PID:5036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bb4a04c828f5c0440271ec234cb081bf
SHA1ee0df40e4db712f6dfd2a2bc899f2968a97390cd
SHA256cd93ac78dfcfa700c1d2a8232ce4ca1f7ac5f2884d765ebd409dae76bc980e16
SHA512ff55b9f781b4fab29e3226909d5d1f0991e90e21c867c0c25067f9a654b6721c22d3ef92b6e2fe0d43ca8cfebee478c302ab75770ae0df1222b5f07bb6ebb584