Analysis

  • max time kernel
    48s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-11-2020 12:16

General

  • Target

    f7d7a77ee726e6e169a7371f007a0eb2f391f00a3d15bd9bd83b3b523880e850.exe

  • Size

    285KB

  • MD5

    a637f5ca146837c0b02180931aa54141

  • SHA1

    49940690a1f4797e295f5e2584e0fb629cf6cd45

  • SHA256

    f7d7a77ee726e6e169a7371f007a0eb2f391f00a3d15bd9bd83b3b523880e850

  • SHA512

    9c6d469e7a94d4215f364e14628079cdd49c5f34262eea69752b35ad33110b99357a2b849854da87a47296dc3f52dbe80e0285e2362d0138d2de1d45f4461aeb

Malware Config

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7d7a77ee726e6e169a7371f007a0eb2f391f00a3d15bd9bd83b3b523880e850.exe
    "C:\Users\Admin\AppData\Local\Temp\f7d7a77ee726e6e169a7371f007a0eb2f391f00a3d15bd9bd83b3b523880e850.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
      2⤵
      • Executes dropped EXE
      PID:1520

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • \Users\Admin\AppData\Local\Temp\b6f96cbd-28d1-43bc-88f5-383eb90a6caf\e.dll
    MD5

    14ff402962ad21b78ae0b4c43cd1f194

    SHA1

    f8a510eb26666e875a5bdd1cadad40602763ad72

    SHA256

    fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

    SHA512

    daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

  • memory/372-0-0x0000000074090000-0x000000007477E000-memory.dmp
    Filesize

    6.9MB

  • memory/372-1-0x0000000000190000-0x0000000000191000-memory.dmp
    Filesize

    4KB

  • memory/372-3-0x00000000002A0000-0x00000000002C0000-memory.dmp
    Filesize

    128KB

  • memory/372-5-0x0000000000320000-0x0000000000327000-memory.dmp
    Filesize

    28KB

  • memory/1520-8-0x000000000041A684-mapping.dmp
  • memory/1520-10-0x0000000000080000-0x00000000000A0000-memory.dmp
    Filesize

    128KB