Analysis

  • max time kernel
    17s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    20-01-2021 00:00

General

  • Target

    dd8f6125085752edcbf972de78d0b635e8c0558d0071890bcfcc2472cc035484.exe

  • Size

    898KB

  • MD5

    3228150aa090d3d6de4cf8bf83b44bd1

  • SHA1

    09ae4cb6405c8fe7af653fab5f8bf051ee5488af

  • SHA256

    dd8f6125085752edcbf972de78d0b635e8c0558d0071890bcfcc2472cc035484

  • SHA512

    32ce9c367dade714044ad15e29837d42b35b714aec255295402528b1b48a2b3981307527c4a1f3dd066e3061e92e3e66ce40d7c6f8e9cad1b07f5fee4e84741f

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd8f6125085752edcbf972de78d0b635e8c0558d0071890bcfcc2472cc035484.exe
    "C:\Users\Admin\AppData\Local\Temp\dd8f6125085752edcbf972de78d0b635e8c0558d0071890bcfcc2472cc035484.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
      2⤵
      • Executes dropped EXE
      PID:2700

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • memory/2700-13-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2700-16-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2700-14-0x000000000041A684-mapping.dmp
  • memory/3152-9-0x0000000007F90000-0x0000000007F91000-memory.dmp
    Filesize

    4KB

  • memory/3152-8-0x0000000005550000-0x0000000005551000-memory.dmp
    Filesize

    4KB

  • memory/3152-2-0x0000000073820000-0x0000000073F0E000-memory.dmp
    Filesize

    6.9MB

  • memory/3152-10-0x0000000008160000-0x000000000816B000-memory.dmp
    Filesize

    44KB

  • memory/3152-11-0x000000000C020000-0x000000000C021000-memory.dmp
    Filesize

    4KB

  • memory/3152-12-0x0000000005561000-0x0000000005562000-memory.dmp
    Filesize

    4KB

  • memory/3152-7-0x0000000005520000-0x000000000553E000-memory.dmp
    Filesize

    120KB

  • memory/3152-6-0x0000000005560000-0x0000000005561000-memory.dmp
    Filesize

    4KB

  • memory/3152-5-0x00000000055C0000-0x00000000055C1000-memory.dmp
    Filesize

    4KB

  • memory/3152-3-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
    Filesize

    4KB