Analysis

  • max time kernel
    22s
  • max time network
    72s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    20-01-2021 18:06

General

  • Target

    b22aed0458247b059e32aa4ffd4fcaf3ba7c097432fcbcbea9db7482899addbf.exe

  • Size

    686KB

  • MD5

    cf6e128872e2aed2f5b84b311854ac4b

  • SHA1

    da3f4dd7d837fc483527a718013d3de4cd04e997

  • SHA256

    b22aed0458247b059e32aa4ffd4fcaf3ba7c097432fcbcbea9db7482899addbf

  • SHA512

    fcd084e39ec77f11187e8aecdf2063188ab0a5b6ff6e24da133127f9ed0c30f375fa2b5b55e47fd774c28d512dc9dce4750ef618b7a028e1c32169a72eb789f9

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b22aed0458247b059e32aa4ffd4fcaf3ba7c097432fcbcbea9db7482899addbf.exe
    "C:\Users\Admin\AppData\Local\Temp\b22aed0458247b059e32aa4ffd4fcaf3ba7c097432fcbcbea9db7482899addbf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
      2⤵
      • Executes dropped EXE
      PID:2308

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • memory/1052-9-0x0000000007EF0000-0x0000000007EF1000-memory.dmp
    Filesize

    4KB

  • memory/1052-5-0x0000000005500000-0x0000000005501000-memory.dmp
    Filesize

    4KB

  • memory/1052-6-0x0000000005780000-0x0000000005781000-memory.dmp
    Filesize

    4KB

  • memory/1052-7-0x0000000002E50000-0x0000000002E6E000-memory.dmp
    Filesize

    120KB

  • memory/1052-8-0x00000000054D0000-0x00000000054D1000-memory.dmp
    Filesize

    4KB

  • memory/1052-2-0x0000000073A30000-0x000000007411E000-memory.dmp
    Filesize

    6.9MB

  • memory/1052-10-0x0000000007ED0000-0x0000000007EDB000-memory.dmp
    Filesize

    44KB

  • memory/1052-11-0x0000000008050000-0x0000000008051000-memory.dmp
    Filesize

    4KB

  • memory/1052-12-0x0000000005781000-0x0000000005782000-memory.dmp
    Filesize

    4KB

  • memory/1052-3-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
    Filesize

    4KB

  • memory/2308-13-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2308-14-0x000000000041A684-mapping.dmp
  • memory/2308-16-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB