Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-05-2022 13:50

General

  • Target

    24779ab2282ba6276d699d92aa8d26e0edbce0187a2dab430715900929519744.exe

  • Size

    432KB

  • MD5

    c14383a53bbe71282fe6f57476a7e01a

  • SHA1

    3e524b0d7304f2022c9fc7a4e4dfc61bb3ffb2c3

  • SHA256

    24779ab2282ba6276d699d92aa8d26e0edbce0187a2dab430715900929519744

  • SHA512

    c65d85d8b8c395b6bf0083ee50391755758108acf6d445b113df9ad35b692e292e2dbc3ea6bf4f7378d890040a0c3ee53696ba036fd9852e486bb5f4cd24a84d

Malware Config

Extracted

Family

azorult

C2

http://212.192.241.190/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24779ab2282ba6276d699d92aa8d26e0edbce0187a2dab430715900929519744.exe
    "C:\Users\Admin\AppData\Local\Temp\24779ab2282ba6276d699d92aa8d26e0edbce0187a2dab430715900929519744.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Users\Admin\AppData\Local\Temp\24779ab2282ba6276d699d92aa8d26e0edbce0187a2dab430715900929519744.exe
      "{path}"
      2⤵
        PID:2344

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2344-136-0x0000000000000000-mapping.dmp
    • memory/2344-137-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2344-139-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2344-140-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/4952-130-0x0000000000AE0000-0x0000000000B52000-memory.dmp
      Filesize

      456KB

    • memory/4952-131-0x0000000005490000-0x000000000552C000-memory.dmp
      Filesize

      624KB

    • memory/4952-132-0x0000000005B10000-0x00000000060B4000-memory.dmp
      Filesize

      5.6MB

    • memory/4952-133-0x0000000005600000-0x0000000005692000-memory.dmp
      Filesize

      584KB

    • memory/4952-134-0x00000000055B0000-0x00000000055BA000-memory.dmp
      Filesize

      40KB

    • memory/4952-135-0x0000000005830000-0x0000000005886000-memory.dmp
      Filesize

      344KB