Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 00:19
Static task
static1
Behavioral task
behavioral1
Sample
0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe
Resource
win10v2004-20241007-en
General
-
Target
0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe
-
Size
446KB
-
MD5
11d741214fe7f5c19407c5f55693da42
-
SHA1
73af1ff06d90109569cb4d421ed535a511101b20
-
SHA256
0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c
-
SHA512
247f3ab29b3dd119438602fdd63a8a56d5062ec0a7eebbfda82eba43d078d87a7233e8e314ad23c7dbb0899437759e5a06d74a0aadae00af92bef69f8abecabb
-
SSDEEP
6144:ewgAjJigutvAbCnkZ1BPkIy0Vl3yUFoqHIe8vO:DjJAtv0BPtIrwIe2O
Malware Config
Extracted
azorult
http://govi.mn/temp/h/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Executes dropped EXE 1 IoCs
pid Process 2612 svhost.exe -
Loads dropped DLL 8 IoCs
pid Process 2020 0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe 2700 WerFault.exe 2700 WerFault.exe 2700 WerFault.exe 2700 WerFault.exe 2700 WerFault.exe 2700 WerFault.exe 2700 WerFault.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2020 set thread context of 2612 2020 0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe 30 -
Program crash 1 IoCs
pid pid_target Process procid_target 2700 2612 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2020 0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2020 0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2020 wrote to memory of 2612 2020 0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe 30 PID 2020 wrote to memory of 2612 2020 0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe 30 PID 2020 wrote to memory of 2612 2020 0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe 30 PID 2020 wrote to memory of 2612 2020 0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe 30 PID 2020 wrote to memory of 2612 2020 0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe 30 PID 2020 wrote to memory of 2612 2020 0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe 30 PID 2020 wrote to memory of 2612 2020 0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe 30 PID 2020 wrote to memory of 2612 2020 0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe 30 PID 2020 wrote to memory of 2612 2020 0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe 30 PID 2020 wrote to memory of 2612 2020 0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe 30 PID 2612 wrote to memory of 2700 2612 svhost.exe 31 PID 2612 wrote to memory of 2700 2612 svhost.exe 31 PID 2612 wrote to memory of 2700 2612 svhost.exe 31 PID 2612 wrote to memory of 2700 2612 svhost.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe"C:\Users\Admin\AppData\Local\Temp\0219c8eb99bfcd98b292f2f2e4444fed143702b969286ed03e94751486e8276c.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2612 -s 7523⤵
- Loads dropped DLL
- Program crash
PID:2700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD532827e69b293b99013bbbe37d029245d
SHA1bc9f80a38f09354d71467a05b0c5a82c3f7dac53
SHA2569250b89157770e3ab59a2c7e2dd6b12b3c61d9b7c6620c3b4727e4bfff10f01f
SHA51258c9a072e2bea0a8f22b4e69512abafad271ca91f2e3d2b4233796dd3d83021aad1c6da69fc8f7e7ca7919d34bde941cb8b5d185b668168866d1180558b93cf5