Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 01:27
Static task
static1
Behavioral task
behavioral1
Sample
b0b62e7ff94d68b2352f690236d7d8dc8d40113b2a18102f1e6a9492fd6bf2e7.exe
Resource
win7-20240708-en
General
-
Target
b0b62e7ff94d68b2352f690236d7d8dc8d40113b2a18102f1e6a9492fd6bf2e7.exe
-
Size
595KB
-
MD5
5993ff93b68cf1f66f13d073ef61eaa6
-
SHA1
26be0e107ee83ed8cf3e04fcd0937e0be5228ea1
-
SHA256
b0b62e7ff94d68b2352f690236d7d8dc8d40113b2a18102f1e6a9492fd6bf2e7
-
SHA512
7dccaaea5938b89148c32054616c24d75e32386c503b6953534bc2188b9918075078cc63ba6bce1f923b5d204235c8d220b96a3cc8139187b9c02e70673535a8
-
SSDEEP
12288:iBIJsQVBWutWAgYOb07EE5dN9Wqes1rgGiuOCCS:LJsQVZ+bz8dN9WX9lwCS
Malware Config
Extracted
azorult
http://vlha.shop/LP341/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2764 powershell.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2580 wabmig.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2764 powershell.exe 2580 wabmig.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2764 set thread context of 2580 2764 powershell.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b0b62e7ff94d68b2352f690236d7d8dc8d40113b2a18102f1e6a9492fd6bf2e7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wabmig.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2764 powershell.exe 2764 powershell.exe 2764 powershell.exe 2764 powershell.exe 2764 powershell.exe 2764 powershell.exe 2764 powershell.exe 2764 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2764 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2764 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2624 wrote to memory of 2764 2624 b0b62e7ff94d68b2352f690236d7d8dc8d40113b2a18102f1e6a9492fd6bf2e7.exe 30 PID 2624 wrote to memory of 2764 2624 b0b62e7ff94d68b2352f690236d7d8dc8d40113b2a18102f1e6a9492fd6bf2e7.exe 30 PID 2624 wrote to memory of 2764 2624 b0b62e7ff94d68b2352f690236d7d8dc8d40113b2a18102f1e6a9492fd6bf2e7.exe 30 PID 2624 wrote to memory of 2764 2624 b0b62e7ff94d68b2352f690236d7d8dc8d40113b2a18102f1e6a9492fd6bf2e7.exe 30 PID 2764 wrote to memory of 2580 2764 powershell.exe 33 PID 2764 wrote to memory of 2580 2764 powershell.exe 33 PID 2764 wrote to memory of 2580 2764 powershell.exe 33 PID 2764 wrote to memory of 2580 2764 powershell.exe 33 PID 2764 wrote to memory of 2580 2764 powershell.exe 33 PID 2764 wrote to memory of 2580 2764 powershell.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0b62e7ff94d68b2352f690236d7d8dc8d40113b2a18102f1e6a9492fd6bf2e7.exe"C:\Users\Admin\AppData\Local\Temp\b0b62e7ff94d68b2352f690236d7d8dc8d40113b2a18102f1e6a9492fd6bf2e7.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -windowstyle hidden "$Arbejdsministerium134=Get-Content 'C:\Users\Admin\AppData\Roaming\Palaeodictyopteron\testudskrivningsfaciliteters\Marinerede\Datto.Que';$Unfumed=$Arbejdsministerium134.SubString(27815,3);.$Unfumed($Arbejdsministerium134)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Program Files (x86)\windows mail\wabmig.exe"C:\Program Files (x86)\windows mail\wabmig.exe"3⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:2580
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5cfc3b9751fe5c32f2f735a0598e7150d
SHA1428355d5486f0e2c1702537bf436bc573227f7c9
SHA256fca26ada701064c931e07830dbd911f601332bc319e3f4d91a34234f28dc775f
SHA5125a036de67429c0075ad4c4ad1490ed11a94777f65500e38ac7af9afa02ef0eda6e129c800749c8b8dd619dc7e4aa3d1bd99bacfde485b25d486569329aa5f2f5
-
C:\Users\Admin\AppData\Roaming\Palaeodictyopteron\testudskrivningsfaciliteters\Marinerede\Soufousse.Sta
Filesize302KB
MD5cb1cf9515ffc71aaeb0683853271b9fc
SHA15aa427fe996c33c5727bd5a01688ef90d2f236b1
SHA2565704bb1aba137493ade2a14ed5701a32bb1dfa7249f6876e36442775cb54a3a8
SHA512a14bf5ab59680fbfb5f2d40ac3401c66415947dee1f64ebf156a2d173b2d1501a9e3eafc954ca8d2ca42aa21347f39c5bd2a1e025ec426eb1c7b2e5f89853747