Analysis
-
max time kernel
99s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 01:02
Static task
static1
Behavioral task
behavioral1
Sample
0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe
Resource
win10v2004-20240802-en
General
-
Target
0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe
-
Size
629KB
-
MD5
f34d46989b27c8a7c40d395b0afd9c86
-
SHA1
e4a7ec238d8435b094c5a38a601e133da646b4fb
-
SHA256
0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11
-
SHA512
ed53d43fdc9f1d075d94de4e79bf8631655c30a5571d5e6e3971a3a5a3a14ddaff16361df4824ad342d2375e195a0a3c8c5b6b303ee10e244a3c6d2626a5c826
-
SSDEEP
12288:6ZZIH53gbcNk10Fu8ndvsFTEf5yFqfKLRm2/gx0xI4BOiOycDbmmpS45cZbtTkR:dHKbcNk10FBEGfWqp+gqI441FJpSBXG
Malware Config
Extracted
azorult
http://l0h5.shop/CM341/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3876 powershell.exe 2988 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4992 set thread context of 368 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2988 powershell.exe 3876 powershell.exe 2988 powershell.exe 3876 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 3876 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4992 wrote to memory of 3876 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 94 PID 4992 wrote to memory of 3876 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 94 PID 4992 wrote to memory of 3876 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 94 PID 4992 wrote to memory of 2988 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 96 PID 4992 wrote to memory of 2988 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 96 PID 4992 wrote to memory of 2988 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 96 PID 4992 wrote to memory of 1724 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 98 PID 4992 wrote to memory of 1724 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 98 PID 4992 wrote to memory of 1724 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 98 PID 4992 wrote to memory of 368 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 100 PID 4992 wrote to memory of 368 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 100 PID 4992 wrote to memory of 368 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 100 PID 4992 wrote to memory of 368 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 100 PID 4992 wrote to memory of 368 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 100 PID 4992 wrote to memory of 368 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 100 PID 4992 wrote to memory of 368 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 100 PID 4992 wrote to memory of 368 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 100 PID 4992 wrote to memory of 368 4992 0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe"C:\Users\Admin\AppData\Local\Temp\0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bzklpXoszJTBl.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bzklpXoszJTBl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF5CA.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1724
-
-
C:\Users\Admin\AppData\Local\Temp\0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe"C:\Users\Admin\AppData\Local\Temp\0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11.exe"2⤵
- System Location Discovery: System Language Discovery
PID:368
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD51ef4e5f9284f90b2eda25656e1f7d065
SHA1d0a39a3a4f3e02519e271a31970bae836fd3879b
SHA2569c985537ecd12b99eae59574b04e1ba1f6c8edf8bb907517391a6e90256b9950
SHA51217bb85f37b98864f81829dfcf5317744843aa83326529623b493898fd318c244e7096dc26f2683456ff3be0bc16d0f4fae139dfa5e06c7b588d933c8fe0ae141