Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 03:34
Static task
static1
Behavioral task
behavioral1
Sample
65645a7b022d73d26cf94f50e0c9eaa224911bf8443b0366bcc671be27dbb9bc.exe
Resource
win7-20240708-en
General
-
Target
65645a7b022d73d26cf94f50e0c9eaa224911bf8443b0366bcc671be27dbb9bc.exe
-
Size
849KB
-
MD5
0be9332786cd2b5d41edf5746bd4d351
-
SHA1
44443541dd2e4a40820f23d9057a92a27dfdc823
-
SHA256
65645a7b022d73d26cf94f50e0c9eaa224911bf8443b0366bcc671be27dbb9bc
-
SHA512
0dc9145a7cd7c7a2f8fcac3cad2ad8d046f2457013f8948423e8ba14928508b5fed3bb2835e5616c7072e0305e67a870fd5d2198d6e6220baf75e23047e2ecb2
-
SSDEEP
24576:HYDoeMwkejuoLDypBE2pBV92Smc7RfLym5Nhcp:4dMErLepBE2Sg7RDxhy
Malware Config
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2836 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Anraabelsens\Hyposternal.udk 65645a7b022d73d26cf94f50e0c9eaa224911bf8443b0366bcc671be27dbb9bc.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1100 wab.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2836 powershell.exe 1100 wab.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2836 set thread context of 1100 2836 powershell.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 65645a7b022d73d26cf94f50e0c9eaa224911bf8443b0366bcc671be27dbb9bc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2836 powershell.exe 2836 powershell.exe 2836 powershell.exe 2836 powershell.exe 2836 powershell.exe 2836 powershell.exe 2836 powershell.exe 2836 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2836 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2836 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2836 2208 65645a7b022d73d26cf94f50e0c9eaa224911bf8443b0366bcc671be27dbb9bc.exe 30 PID 2208 wrote to memory of 2836 2208 65645a7b022d73d26cf94f50e0c9eaa224911bf8443b0366bcc671be27dbb9bc.exe 30 PID 2208 wrote to memory of 2836 2208 65645a7b022d73d26cf94f50e0c9eaa224911bf8443b0366bcc671be27dbb9bc.exe 30 PID 2208 wrote to memory of 2836 2208 65645a7b022d73d26cf94f50e0c9eaa224911bf8443b0366bcc671be27dbb9bc.exe 30 PID 2836 wrote to memory of 1100 2836 powershell.exe 34 PID 2836 wrote to memory of 1100 2836 powershell.exe 34 PID 2836 wrote to memory of 1100 2836 powershell.exe 34 PID 2836 wrote to memory of 1100 2836 powershell.exe 34 PID 2836 wrote to memory of 1100 2836 powershell.exe 34 PID 2836 wrote to memory of 1100 2836 powershell.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\65645a7b022d73d26cf94f50e0c9eaa224911bf8443b0366bcc671be27dbb9bc.exe"C:\Users\Admin\AppData\Local\Temp\65645a7b022d73d26cf94f50e0c9eaa224911bf8443b0366bcc671be27dbb9bc.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Hastvrkets=Get-Content 'C:\Users\Admin\AppData\Local\Temp\forgrovelse\konstituerendes\Ruskinian.Aut';$Udskydningers=$Hastvrkets.SubString(72279,3);.$Udskydningers($Hastvrkets) "2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Program Files (x86)\windows mail\wab.exe"C:\Program Files (x86)\windows mail\wab.exe"3⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:1100
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5d9f4631e18a66d4ac6bc85db28bb10fb
SHA1b23b5e8e1f4601988295cb5e379ec0474cb3447f
SHA2561ab90c8d831cc11a285d0599f39eb963d98ff7778d573fa48e5af2b95068f53d
SHA5122a363e7f5dd49b790d2f423087bb4c347bed2c2f690929fc5c8cf219e8ed244d348a87a503a4bc1b4c59c8d6946c6f8652a2b4454902ff9cd52cb08586b89082
-
Filesize
338KB
MD55f7c09db13ccfc096cf55c4a39399bf1
SHA10ad484dcf6cb718fc971bf57fae45629ad2f3e29
SHA2563d4e46fb6ccb21b3511176709d606ad37e942724e869997a19951966cf55156c
SHA5126f5cc07e5cf264b5c65e9610c6141d0d90db75483ed84c22c5cf7b662126a027366a1fd36c3f9b9201bf5236d95007b31a39e698050aabad6bf6e3e707086c68