Analysis
-
max time kernel
28s -
max time network
28s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
11-10-2024 13:59
Static task
static1
Behavioral task
behavioral1
Sample
ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe
Resource
win10v2004-20241007-en
General
-
Target
ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe
-
Size
537KB
-
MD5
0daa8c92770f844a7e44287008de2413
-
SHA1
272295663dddcd5c9c36e29cf4d3b173db377e76
-
SHA256
ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57
-
SHA512
7e69476aa8a570fb0d585569618d94192fe1b31f26ff0273f68e0434cfab54ef82d892afe1589facc9994777bd8a38d21944c75024ac3c0347e25a8ab52e4fd9
-
SSDEEP
12288:/9Bse3zxThK/E4YVnTWM9MjX7mMfFYKjHIdsVa2K8bQb9kR:XNmW9K7fFxgsVLIg
Malware Config
Extracted
azorult
http://mg5n.shop/ML341/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2932 powershell.exe 1136 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exedescription pid process target process PID 848 set thread context of 2704 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exeff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exepowershell.exepowershell.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exepowershell.exepowershell.exepid process 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe 2932 powershell.exe 1136 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 1136 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exedescription pid process target process PID 848 wrote to memory of 2932 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe powershell.exe PID 848 wrote to memory of 2932 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe powershell.exe PID 848 wrote to memory of 2932 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe powershell.exe PID 848 wrote to memory of 2932 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe powershell.exe PID 848 wrote to memory of 1136 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe powershell.exe PID 848 wrote to memory of 1136 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe powershell.exe PID 848 wrote to memory of 1136 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe powershell.exe PID 848 wrote to memory of 1136 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe powershell.exe PID 848 wrote to memory of 2868 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe schtasks.exe PID 848 wrote to memory of 2868 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe schtasks.exe PID 848 wrote to memory of 2868 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe schtasks.exe PID 848 wrote to memory of 2868 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe schtasks.exe PID 848 wrote to memory of 2704 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe PID 848 wrote to memory of 2704 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe PID 848 wrote to memory of 2704 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe PID 848 wrote to memory of 2704 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe PID 848 wrote to memory of 2704 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe PID 848 wrote to memory of 2704 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe PID 848 wrote to memory of 2704 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe PID 848 wrote to memory of 2704 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe PID 848 wrote to memory of 2704 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe PID 848 wrote to memory of 2704 848 ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe"C:\Users\Admin\AppData\Local\Temp\ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aNzwcW.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aNzwcW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3D3F.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe"C:\Users\Admin\AppData\Local\Temp\ff6184efd096c13c7b16253c23d72948c828b005414ad1419f55e352e6f45a57.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58019e1510967e7e572ddae42aab9102f
SHA13cc86f68750e8835a64f871ccdc9f189ba30a378
SHA2569a1d0ccb4e3c70a6045edfc533ddc87103bbbfedd2139768a3c1f088e80cf50c
SHA512466bc41900ba8c139075e4efc45a03c15b88ae2855e004e60602a885c419d5f07533aa1a8e27660488e443c02bad0de7f296d56e11225821ae6cd68a715b1875
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f9c3e49db74700833fe7db041c06bb01
SHA17a4f0a2f8ae59f308d227d00e78d93f19c058fc2
SHA256429867fbab935291f5bc6f0017aa65579294fc1cff8269d3f6b3a97c1b429eba
SHA51255652fa7aca0bf776d72a37bb3f9059263970b5f80154789adb9b15a5ec10358c57488b8758c63fb326eb7626a9530a14aa914a8cda9223d611f8b6e6850028e