Analysis
-
max time kernel
88s -
max time network
80s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
13-01-2021 00:02
Static task
static1
Behavioral task
behavioral1
Sample
3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe
Resource
win10v20201028
General
-
Target
3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe
-
Size
444KB
-
MD5
35c69b2c315a5b7d4fe4a2106dad3921
-
SHA1
5f89cd2ec7ff235c54bb079740427687b028f96d
-
SHA256
3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106
-
SHA512
b008b1f7c9e6c2f640ada66b84348d15ecae142740fc717392300b3d83f9922171104a546f3a7f9ce4427eebb81f85ac6dee6a3c3a8dd836af17a5d84d7f8f0e
Malware Config
Extracted
azorult
http://itrad3r.com/24cd/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Executes dropped EXE 1 IoCs
Processes:
AddInProcess32.exepid process 520 AddInProcess32.exe -
Loads dropped DLL 1 IoCs
Processes:
3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exepid process 1084 3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exedescription pid process target process PID 1084 set thread context of 520 1084 3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exepid process 1084 3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe 1084 3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exedescription pid process Token: SeDebugPrivilege 1084 3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exedescription pid process target process PID 1084 wrote to memory of 520 1084 3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe AddInProcess32.exe PID 1084 wrote to memory of 520 1084 3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe AddInProcess32.exe PID 1084 wrote to memory of 520 1084 3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe AddInProcess32.exe PID 1084 wrote to memory of 520 1084 3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe AddInProcess32.exe PID 1084 wrote to memory of 520 1084 3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe AddInProcess32.exe PID 1084 wrote to memory of 520 1084 3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe AddInProcess32.exe PID 1084 wrote to memory of 520 1084 3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe AddInProcess32.exe PID 1084 wrote to memory of 520 1084 3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe AddInProcess32.exe PID 1084 wrote to memory of 520 1084 3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe AddInProcess32.exe PID 1084 wrote to memory of 520 1084 3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe AddInProcess32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe"C:\Users\Admin\AppData\Local\Temp\3d39fc826f6ed0115155842080406ffc82f930c5daae8ef710d3c30009fd0106.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"2⤵
- Executes dropped EXE
PID:520
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39
-
MD5
6a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39