Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 18:35

General

  • Target

    COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe

  • Size

    629KB

  • MD5

    f34d46989b27c8a7c40d395b0afd9c86

  • SHA1

    e4a7ec238d8435b094c5a38a601e133da646b4fb

  • SHA256

    0876a062221ba67194143bb2b1fc83d87b22860cf5e8cff64239b4b9dc251d11

  • SHA512

    ed53d43fdc9f1d075d94de4e79bf8631655c30a5571d5e6e3971a3a5a3a14ddaff16361df4824ad342d2375e195a0a3c8c5b6b303ee10e244a3c6d2626a5c826

  • SSDEEP

    12288:6ZZIH53gbcNk10Fu8ndvsFTEf5yFqfKLRm2/gx0xI4BOiOycDbmmpS45cZbtTkR:dHKbcNk10FBEGfWqp+gqI441FJpSBXG

Malware Config

Extracted

Family

azorult

C2

http://l0h5.shop/CM341/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2768
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bzklpXoszJTBl.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2764
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bzklpXoszJTBl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE6B7.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2824
    • C:\Users\Admin\AppData\Local\Temp\COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\COD 09256214__et__t_, _____st__ 2024_765124.PDF.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE6B7.tmp

    Filesize

    1KB

    MD5

    30d4a8b4c74f8c0199598b6f351e3d67

    SHA1

    b9236dab0cf6723b31f5211170dc2d1ea3c3acf5

    SHA256

    baccc5758bcefb2d5dc3340543c99d36b3eb88b0a55088c2fb0601baf71c8af5

    SHA512

    ecf3f812de67c949589907a58ab79e2622317fb9a2d6f8f68ad1a445288d20966bbf454d334ebe975800447b77d28cd48d77ca1d22fc8fbe9bf9bcc3b082621d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    af8471476208a471b83542ec19a2f066

    SHA1

    1814441276dfbe81a3663acfa0eccdfc20d10168

    SHA256

    94c93196eca80faf7bb3d82954e1ba869f0255f8b1c9a1cc920376b77ff0d449

    SHA512

    e2cea5a6a699947b61abd7765556d124c15454dd1eb833bb6947285c4ee61ce6b8b556dcc50213a6fa91a8a7da52f67b519598a5f663b7773fb7c81755555570

  • memory/1972-5-0x00000000746FE000-0x00000000746FF000-memory.dmp

    Filesize

    4KB

  • memory/1972-34-0x00000000746F0000-0x0000000074DDE000-memory.dmp

    Filesize

    6.9MB

  • memory/1972-4-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1972-0-0x00000000746FE000-0x00000000746FF000-memory.dmp

    Filesize

    4KB

  • memory/1972-6-0x00000000746F0000-0x0000000074DDE000-memory.dmp

    Filesize

    6.9MB

  • memory/1972-7-0x0000000000520000-0x0000000000530000-memory.dmp

    Filesize

    64KB

  • memory/1972-8-0x00000000050F0000-0x0000000005154000-memory.dmp

    Filesize

    400KB

  • memory/1972-2-0x00000000746F0000-0x0000000074DDE000-memory.dmp

    Filesize

    6.9MB

  • memory/1972-1-0x0000000000160000-0x0000000000200000-memory.dmp

    Filesize

    640KB

  • memory/1972-3-0x00000000047F0000-0x000000000486E000-memory.dmp

    Filesize

    504KB

  • memory/2164-32-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2164-33-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2164-31-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2164-29-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2164-27-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2164-25-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2164-23-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2164-21-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB