Analysis
-
max time kernel
134s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 18:13
Static task
static1
Behavioral task
behavioral1
Sample
Azorult3.3.exe
Resource
win7-20240903-en
General
-
Target
Azorult3.3.exe
-
Size
1.1MB
-
MD5
b91fe4c246efc048b78c9e162754a7a9
-
SHA1
15e1c4fe989290b07b60f93340476a9ba025bfa9
-
SHA256
d6af1ba026c010e4d006842da28b478419bbc4c711f907a28c52079bc7fea1bf
-
SHA512
4538a437fb2241ee38b1ab256618bbf2ea752bab92146fbf9138c6dd9585c5a5291155e19c6004372c925f300c0c7cfa87b7dfc467b556e8dbab092d8d04a2d2
-
SSDEEP
24576:KMyijQZ+ZJLXrfQRTJ6/aIRQbhB0LrKqk:/D0Z+ZZr4RT/I2dB0yqk
Malware Config
Extracted
xworm
146.190.110.91:3389
-
Install_directory
%AppData%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot7023899363:AAFEzgbfWzhyE32Lf95TKSRYEYXMd4AfMyk/sendMessage?chat_id=6354844663
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2652-19-0x00000000010C0000-0x00000000010D8000-memory.dmp family_xworm behavioral1/files/0x0035000000016c3d-17.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2856 powershell.exe 1032 powershell.exe 2848 powershell.exe 1204 powershell.exe 2364 powershell.exe 2556 powershell.exe 2620 powershell.exe 2160 powershell.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\csrss.lnk csrss.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\csrss.lnk csrss.exe -
Executes dropped EXE 3 IoCs
pid Process 2760 Azorult 3.3.exe 2652 svchost.exe 2836 csrss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Azorult 3.3.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2652 svchost.exe 2836 csrss.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2620 powershell.exe 2556 powershell.exe 2160 powershell.exe 2856 powershell.exe 1032 powershell.exe 2848 powershell.exe 1204 powershell.exe 2364 powershell.exe 2652 svchost.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2652 svchost.exe Token: SeDebugPrivilege 2836 csrss.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 1032 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 1204 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 2652 svchost.exe Token: SeBackupPrivilege 744 vssvc.exe Token: SeRestorePrivilege 744 vssvc.exe Token: SeAuditPrivilege 744 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2652 svchost.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2288 wrote to memory of 2760 2288 Azorult3.3.exe 30 PID 2288 wrote to memory of 2760 2288 Azorult3.3.exe 30 PID 2288 wrote to memory of 2760 2288 Azorult3.3.exe 30 PID 2288 wrote to memory of 2760 2288 Azorult3.3.exe 30 PID 2288 wrote to memory of 2652 2288 Azorult3.3.exe 31 PID 2288 wrote to memory of 2652 2288 Azorult3.3.exe 31 PID 2288 wrote to memory of 2652 2288 Azorult3.3.exe 31 PID 2288 wrote to memory of 2836 2288 Azorult3.3.exe 32 PID 2288 wrote to memory of 2836 2288 Azorult3.3.exe 32 PID 2288 wrote to memory of 2836 2288 Azorult3.3.exe 32 PID 2652 wrote to memory of 2556 2652 svchost.exe 33 PID 2652 wrote to memory of 2556 2652 svchost.exe 33 PID 2652 wrote to memory of 2556 2652 svchost.exe 33 PID 2836 wrote to memory of 2620 2836 csrss.exe 35 PID 2836 wrote to memory of 2620 2836 csrss.exe 35 PID 2836 wrote to memory of 2620 2836 csrss.exe 35 PID 2836 wrote to memory of 2160 2836 csrss.exe 37 PID 2836 wrote to memory of 2160 2836 csrss.exe 37 PID 2836 wrote to memory of 2160 2836 csrss.exe 37 PID 2652 wrote to memory of 2856 2652 svchost.exe 39 PID 2652 wrote to memory of 2856 2652 svchost.exe 39 PID 2652 wrote to memory of 2856 2652 svchost.exe 39 PID 2836 wrote to memory of 1032 2836 csrss.exe 41 PID 2836 wrote to memory of 1032 2836 csrss.exe 41 PID 2836 wrote to memory of 1032 2836 csrss.exe 41 PID 2652 wrote to memory of 2848 2652 svchost.exe 43 PID 2652 wrote to memory of 2848 2652 svchost.exe 43 PID 2652 wrote to memory of 2848 2652 svchost.exe 43 PID 2652 wrote to memory of 1204 2652 svchost.exe 45 PID 2652 wrote to memory of 1204 2652 svchost.exe 45 PID 2652 wrote to memory of 1204 2652 svchost.exe 45 PID 2836 wrote to memory of 2364 2836 csrss.exe 47 PID 2836 wrote to memory of 2364 2836 csrss.exe 47 PID 2836 wrote to memory of 2364 2836 csrss.exe 47 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Azorult3.3.exe"C:\Users\Admin\AppData\Local\Temp\Azorult3.3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\Azorult 3.3.exe"C:\Users\Admin\AppData\Local\Temp\Azorult 3.3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
-
C:\ProgramData\csrss.exe"C:\ProgramData\csrss.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'csrss.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30KB
MD50998890ccf8a3d8702db7a84fe6dd7b3
SHA118e561e0ef68fb08d8f391eacd45c7d573206b92
SHA256c33e1408ea96b9ea7a72d44d7742effb4a98776711b7c94c4997a155af61b220
SHA5128132312fb66a9d947eef3f625a4c18b8e640cec51616d0a9fd756e028d1bac5677f5de9a53c3ed32186cb238e8c46613b8c3d6641a6a953d7961412b030c6dd1
-
Filesize
1.3MB
MD58440a861c68965a66c009b140e1bee47
SHA1801a8c77156a2c6cbc5899f36c961dc8fdc56665
SHA256a8add4815bce2e26df3cd492c5686e22ab842bfa52c68af3f33c23adb820d06f
SHA512c42903216f9f35368d41853ae96aaa7a7a07ce0730ca99b26909b98f5525b4fd772e0868c683fae0ca71730c0586ad3130be4ef3e6af68e299a933d9accca266
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZQG71ASNOVP3ZJ0SMHK4.temp
Filesize7KB
MD59658f8123c1aa245cf7bedd7eeafe4ca
SHA1f6dc662de0b43239df16e8525d8790d9a6bdb541
SHA2560129dece261f348288a5ef2440b92c7934c9461010f575aa32d43f906365d731
SHA5125135fface94b5e4900062c177130f7ddde31d25e9afca5853f5d1adc5788461c1db457a7573843a4d5787b811a62b8f133bdbf982b5d8f1fda80b20124e708a3
-
Filesize
67KB
MD550dce71a753bad01a07904f2af283123
SHA11beab766071ddeff0c8e577c6717debcee0d21e6
SHA2568fb751033d1546ce28f5dcef171857ee879bdd31d76be2ae556f246c258473f3
SHA5127cdc64dcfa8a0cbc1375a1878f560beb083cd9778ff67c5c0f1b693927c35365b384affc9dc33cade4aeaafded11ac328001a18ccb34a559678c1f50fa886c01