Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-03-2024 02:11

General

  • Target

    262888a7cb03705b0314506f9b149b3ec3aafd3c3923681435e7286b9d754ae4.exe

  • Size

    577KB

  • MD5

    caa506ab6ff455591cb65c24c22a42bb

  • SHA1

    e4fdb346270ed3a7fec1b9f3bc0f5cf9f60e91a9

  • SHA256

    262888a7cb03705b0314506f9b149b3ec3aafd3c3923681435e7286b9d754ae4

  • SHA512

    9c6a53eb3ca58d446ea3b63a508521ee1cfe578c2f381839c65893336af44c97e511c3137822c8933094548a0db3065ef8c1df964b31ac0af82a83788d5ef131

  • SSDEEP

    12288:f0Wjd1yYEX7LMZXmkfen3IZbRQoF//jTFaTC9E2iNJkR:XdHosZXmkFbRQyv0T0E1e

Malware Config

Extracted

Family

azorult

C2

http://mhlc.shop/MC341/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\262888a7cb03705b0314506f9b149b3ec3aafd3c3923681435e7286b9d754ae4.exe
    "C:\Users\Admin\AppData\Local\Temp\262888a7cb03705b0314506f9b149b3ec3aafd3c3923681435e7286b9d754ae4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\262888a7cb03705b0314506f9b149b3ec3aafd3c3923681435e7286b9d754ae4.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rXIDQtjAOLGqpl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2556
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rXIDQtjAOLGqpl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp978E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2640
    • C:\Users\Admin\AppData\Local\Temp\262888a7cb03705b0314506f9b149b3ec3aafd3c3923681435e7286b9d754ae4.exe
      "C:\Users\Admin\AppData\Local\Temp\262888a7cb03705b0314506f9b149b3ec3aafd3c3923681435e7286b9d754ae4.exe"
      2⤵
        PID:2456

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp978E.tmp
      Filesize

      1KB

      MD5

      8c1ed845072a96e95466c3c1f0416e30

      SHA1

      32de3d12fb71b4ba667ed937c9a7f2a56c2003a8

      SHA256

      3e8d4b6de7267bef24669ce7cd9ef50cdb2a4c41b50da4df6078a13e08159cc3

      SHA512

      6fd9ac0f59f09357701aaa98a390851cf50b077c5f24ce3a4d7268660c440db40a0d3ee0c275423c2b6749d7f583b53ece16a9091bd03c749d0046550e723354

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      038d61af7929973b682ac1565b07fa7f

      SHA1

      1aa256ee4be679e47ff6254deb610ca40fc74a24

      SHA256

      c5935b44b8a1150aca60cabed85d07584f6c9115a49156384122fc388e7d19c2

      SHA512

      dffd81aadf89b04cc281cb4eac7a842314261ca71e9e3494199e5c892e348d5dc9b7513854829314f3064a027fb70f4186b814ac2ea2e375078e7c36e40fa077

    • memory/2456-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2456-19-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2456-26-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2456-42-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2456-30-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2456-22-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2456-38-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2456-23-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2456-20-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2456-21-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2556-41-0x000000006E4B0000-0x000000006EA5B000-memory.dmp
      Filesize

      5.7MB

    • memory/2556-29-0x000000006E4B0000-0x000000006EA5B000-memory.dmp
      Filesize

      5.7MB

    • memory/2556-39-0x0000000002120000-0x0000000002160000-memory.dmp
      Filesize

      256KB

    • memory/2556-36-0x0000000002120000-0x0000000002160000-memory.dmp
      Filesize

      256KB

    • memory/2556-34-0x000000006E4B0000-0x000000006EA5B000-memory.dmp
      Filesize

      5.7MB

    • memory/2612-37-0x0000000002610000-0x0000000002650000-memory.dmp
      Filesize

      256KB

    • memory/2612-35-0x0000000002610000-0x0000000002650000-memory.dmp
      Filesize

      256KB

    • memory/2612-40-0x000000006E4B0000-0x000000006EA5B000-memory.dmp
      Filesize

      5.7MB

    • memory/2612-31-0x0000000002610000-0x0000000002650000-memory.dmp
      Filesize

      256KB

    • memory/2612-33-0x000000006E4B0000-0x000000006EA5B000-memory.dmp
      Filesize

      5.7MB

    • memory/2612-27-0x000000006E4B0000-0x000000006EA5B000-memory.dmp
      Filesize

      5.7MB

    • memory/2840-3-0x00000000002F0000-0x0000000000304000-memory.dmp
      Filesize

      80KB

    • memory/2840-6-0x0000000005BE0000-0x0000000005C44000-memory.dmp
      Filesize

      400KB

    • memory/2840-4-0x0000000000360000-0x000000000036A000-memory.dmp
      Filesize

      40KB

    • memory/2840-0-0x00000000000F0000-0x0000000000180000-memory.dmp
      Filesize

      576KB

    • memory/2840-1-0x00000000745F0000-0x0000000074CDE000-memory.dmp
      Filesize

      6.9MB

    • memory/2840-32-0x00000000745F0000-0x0000000074CDE000-memory.dmp
      Filesize

      6.9MB

    • memory/2840-2-0x0000000004C20000-0x0000000004C60000-memory.dmp
      Filesize

      256KB

    • memory/2840-5-0x0000000000370000-0x000000000037E000-memory.dmp
      Filesize

      56KB