Resubmissions
Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30-03-2024 01:23
Static task
static1
Behavioral task
behavioral1
Sample
PTSans.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
PTSans.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
sserv.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
sserv.exe
Resource
win10v2004-20240226-en
General
-
Target
PTSans.exe
-
Size
552KB
-
MD5
88cab3e01e7d2274dd56a8d4b605cafb
-
SHA1
d78df20a64aecb448521975d88360e5c9392cf2c
-
SHA256
270ccfd9fa5927e0dd36355f13d51ea5af5fe643c3cf22f374ca60ce6a73b7a5
-
SHA512
01ad52674350a68c461f284912a654514ca28fbf77cf1d99711e0df38e571fbca3d186f7ae0cfcf62fca135a09af6ecec481df014702605d07a8a542e39578d0
-
SSDEEP
12288:dh1Lk70TnvjcDXVrpUGT+PgTQ7761bPXdlzbNQ8qd:Zk70TrcDZvTs61bPXjzBQ8qd
Malware Config
Extracted
azorult
http://cupononline.pk/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Deletes itself 1 IoCs
pid Process 2372 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2840 pku2u.exe 3012 pku2u.exe -
Loads dropped DLL 3 IoCs
pid Process 1196 PTSans.exe 2840 pku2u.exe 2840 pku2u.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2840 set thread context of 3012 2840 pku2u.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x000b00000001224f-28.dat nsis_installer_1 behavioral1/files/0x000b00000001224f-28.dat nsis_installer_2 -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2568 PING.EXE 2428 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1196 PTSans.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2840 pku2u.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1196 PTSans.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1196 wrote to memory of 2840 1196 PTSans.exe 28 PID 1196 wrote to memory of 2840 1196 PTSans.exe 28 PID 1196 wrote to memory of 2840 1196 PTSans.exe 28 PID 1196 wrote to memory of 2840 1196 PTSans.exe 28 PID 1196 wrote to memory of 2372 1196 PTSans.exe 29 PID 1196 wrote to memory of 2372 1196 PTSans.exe 29 PID 1196 wrote to memory of 2372 1196 PTSans.exe 29 PID 1196 wrote to memory of 2372 1196 PTSans.exe 29 PID 2372 wrote to memory of 2428 2372 cmd.exe 31 PID 2372 wrote to memory of 2428 2372 cmd.exe 31 PID 2372 wrote to memory of 2428 2372 cmd.exe 31 PID 2372 wrote to memory of 2428 2372 cmd.exe 31 PID 2372 wrote to memory of 2568 2372 cmd.exe 32 PID 2372 wrote to memory of 2568 2372 cmd.exe 32 PID 2372 wrote to memory of 2568 2372 cmd.exe 32 PID 2372 wrote to memory of 2568 2372 cmd.exe 32 PID 2840 wrote to memory of 3012 2840 pku2u.exe 33 PID 2840 wrote to memory of 3012 2840 pku2u.exe 33 PID 2840 wrote to memory of 3012 2840 pku2u.exe 33 PID 2840 wrote to memory of 3012 2840 pku2u.exe 33 PID 2840 wrote to memory of 3012 2840 pku2u.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\PTSans.exe"C:\Users\Admin\AppData\Local\Temp\PTSans.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\pku2u.exe"C:\Users\Admin\AppData\Local\Temp\pku2u.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\pku2u.exe"C:\Users\Admin\AppData\Local\Temp\pku2u.exe"3⤵
- Executes dropped EXE
PID:3012
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\PTSans.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\PTSans.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 1003⤵
- Runs ping.exe
PID:2428
-
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 9003⤵
- Runs ping.exe
PID:2568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6
-
Filesize
344KB
MD5d0957630ce5affc9a61653a86e62c7fc
SHA1e17c677f5f721a7dac4a1a63606f377a8b17170b
SHA256f4fcef394f181c4b6c64eda3b135bd4be7676f61cd899be532616c7a2fb7ed7a
SHA512e36fb00135204c0c6e0da8aa79be80708001c5282203b710fdde7bb0c9cad08ffcaddfdbe47a0dabd45e4fb7abf6c85d17c9526bbb03fcac85e588e2321e45ee