Analysis

  • max time kernel
    113s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    20-01-2021 18:06

General

  • Target

    83ee84084d628a921bd29b547f6767e17d8cd89a6132f9d717d5ccab7da72fbd.exe

  • Size

    682KB

  • MD5

    fa138b74e9f19e6d0efac8bdc3af8931

  • SHA1

    bd1e9ec33216f51daec93367f69773b9972f9da4

  • SHA256

    83ee84084d628a921bd29b547f6767e17d8cd89a6132f9d717d5ccab7da72fbd

  • SHA512

    8cdcef53cb62e65f1617ab55988295eb4ce5e0fdb283add469765325137684b5db60a72c8ec2bda6d4a6edeab22859392d77cea346dcb136ef20e625dbb13f91

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83ee84084d628a921bd29b547f6767e17d8cd89a6132f9d717d5ccab7da72fbd.exe
    "C:\Users\Admin\AppData\Local\Temp\83ee84084d628a921bd29b547f6767e17d8cd89a6132f9d717d5ccab7da72fbd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
      2⤵
      • Executes dropped EXE
      PID:2956

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • memory/644-9-0x0000000008110000-0x0000000008111000-memory.dmp
    Filesize

    4KB

  • memory/644-5-0x0000000005740000-0x0000000005741000-memory.dmp
    Filesize

    4KB

  • memory/644-6-0x00000000059A0000-0x00000000059A1000-memory.dmp
    Filesize

    4KB

  • memory/644-7-0x0000000005670000-0x000000000568E000-memory.dmp
    Filesize

    120KB

  • memory/644-8-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/644-2-0x0000000073F80000-0x000000007466E000-memory.dmp
    Filesize

    6.9MB

  • memory/644-10-0x00000000080F0000-0x00000000080FB000-memory.dmp
    Filesize

    44KB

  • memory/644-12-0x00000000082B0000-0x00000000082B1000-memory.dmp
    Filesize

    4KB

  • memory/644-11-0x00000000059A1000-0x00000000059A2000-memory.dmp
    Filesize

    4KB

  • memory/644-3-0x0000000000D20000-0x0000000000D21000-memory.dmp
    Filesize

    4KB

  • memory/2956-13-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2956-14-0x000000000041A684-mapping.dmp
  • memory/2956-16-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB