Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
06-09-2024 12:55
Static task
static1
Behavioral task
behavioral1
Sample
COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe
Resource
win10v2004-20240802-en
General
-
Target
COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe
-
Size
629KB
-
MD5
f34d46989b27c8a7c40d395b0afd9c86
-
SHA1
e4a7ec238d8435b094c5a38a601e133da646b4fb
-
SHA256
0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11
-
SHA512
ed53d43fdc9f1d075d94de4e79bf8631655c30a5571d5e6e3971a3a5a3a14ddaff16361df4824ad342d2375e195a0a3c8c5b6b303ee10e244a3c6d2626a5c826
-
SSDEEP
12288:6ZZIH53gbcNk10Fu8ndvsFTEf5yFqfKLRm2/gx0xI4BOiOycDbmmpS45cZbtTkR:dHKbcNk10FBEGfWqp+gqI441FJpSBXG
Malware Config
Extracted
azorult
http://l0h5.shop/CM341/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2612 powershell.exe 2712 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2160 set thread context of 844 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 2712 powershell.exe 2612 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2612 powershell.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2612 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 30 PID 2160 wrote to memory of 2612 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 30 PID 2160 wrote to memory of 2612 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 30 PID 2160 wrote to memory of 2612 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 30 PID 2160 wrote to memory of 2712 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 32 PID 2160 wrote to memory of 2712 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 32 PID 2160 wrote to memory of 2712 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 32 PID 2160 wrote to memory of 2712 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 32 PID 2160 wrote to memory of 2748 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 33 PID 2160 wrote to memory of 2748 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 33 PID 2160 wrote to memory of 2748 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 33 PID 2160 wrote to memory of 2748 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 33 PID 2160 wrote to memory of 1656 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 36 PID 2160 wrote to memory of 1656 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 36 PID 2160 wrote to memory of 1656 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 36 PID 2160 wrote to memory of 1656 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 36 PID 2160 wrote to memory of 844 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 37 PID 2160 wrote to memory of 844 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 37 PID 2160 wrote to memory of 844 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 37 PID 2160 wrote to memory of 844 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 37 PID 2160 wrote to memory of 844 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 37 PID 2160 wrote to memory of 844 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 37 PID 2160 wrote to memory of 844 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 37 PID 2160 wrote to memory of 844 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 37 PID 2160 wrote to memory of 844 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 37 PID 2160 wrote to memory of 844 2160 COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe"C:\Users\Admin\AppData\Local\Temp\COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bzklpXoszJTBl.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bzklpXoszJTBl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB02D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe"C:\Users\Admin\AppData\Local\Temp\COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe"2⤵PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe"C:\Users\Admin\AppData\Local\Temp\COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe"2⤵
- System Location Discovery: System Language Discovery
PID:844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54f2e1ea5b6a6d23481c79a78ed430c06
SHA14df4b31e62cb3cb7ec07e905f1cb174676bc68e3
SHA256f927d5acd6870e4c862584f907d203dbff103e87d207874582cd7984fd7b6082
SHA512a944066dc266551c8c10d34ef683394db04447edd2b7c059ab9b010a966e5881cef46cef3bf8f7d92e04c6088e54563dae91c9b02e7cc9c50d425a0c6d633e58
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD578d504813ef9cca8d495e16b3f6c1f9f
SHA1e7c6c5bdc9141722dba88c63248a975b29df14fe
SHA256d75df7174d62babd75214e4dacaa2d45ac24fe16850272b4514e65dede2112df
SHA512def1e7d838c4cd2a51bca566aa374dee5dd012399a18ece1d3bc3efbc8e9a70f4fba1625454e3af3091f02264a33c5b5e3b9776e369e2febed7285745a2dd6d8