Analysis

  • max time kernel
    58s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 06:12

General

  • Target

    5521b4dbfdf622e74454581314c71ca803c42741008cadfab09e15d0359c8ab0.exe

  • Size

    312KB

  • MD5

    67d0b05b703c0f79adbc514f2067642e

  • SHA1

    3bb6a831f5d95da2da44d26ae9c6b35851f49829

  • SHA256

    5521b4dbfdf622e74454581314c71ca803c42741008cadfab09e15d0359c8ab0

  • SHA512

    0c9a151e6fa88732107fa482c01d80596bd3299f4d37a3860f742d28550ef9f25f3132c3ace23cfd70c39f6a87549305e04f1b7d7555e83fd1c4548cef300d50

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5521b4dbfdf622e74454581314c71ca803c42741008cadfab09e15d0359c8ab0.exe
    "C:\Users\Admin\AppData\Local\Temp\5521b4dbfdf622e74454581314c71ca803c42741008cadfab09e15d0359c8ab0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\5521b4dbfdf622e74454581314c71ca803c42741008cadfab09e15d0359c8ab0.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:1268
    • C:\Users\Admin\AppData\Local\Temp\5521b4dbfdf622e74454581314c71ca803c42741008cadfab09e15d0359c8ab0.exe
      C:\Users\Admin\AppData\Local\Temp\5521b4dbfdf622e74454581314c71ca803c42741008cadfab09e15d0359c8ab0.exe
      2⤵
      • Executes dropped EXE
      PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5521b4dbfdf622e74454581314c71ca803c42741008cadfab09e15d0359c8ab0.exe
    Filesize

    312KB

    MD5

    67d0b05b703c0f79adbc514f2067642e

    SHA1

    3bb6a831f5d95da2da44d26ae9c6b35851f49829

    SHA256

    5521b4dbfdf622e74454581314c71ca803c42741008cadfab09e15d0359c8ab0

    SHA512

    0c9a151e6fa88732107fa482c01d80596bd3299f4d37a3860f742d28550ef9f25f3132c3ace23cfd70c39f6a87549305e04f1b7d7555e83fd1c4548cef300d50

  • \Users\Admin\AppData\Local\Temp\5521b4dbfdf622e74454581314c71ca803c42741008cadfab09e15d0359c8ab0.exe
    Filesize

    312KB

    MD5

    67d0b05b703c0f79adbc514f2067642e

    SHA1

    3bb6a831f5d95da2da44d26ae9c6b35851f49829

    SHA256

    5521b4dbfdf622e74454581314c71ca803c42741008cadfab09e15d0359c8ab0

    SHA512

    0c9a151e6fa88732107fa482c01d80596bd3299f4d37a3860f742d28550ef9f25f3132c3ace23cfd70c39f6a87549305e04f1b7d7555e83fd1c4548cef300d50

  • memory/1216-64-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1216-63-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1216-73-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1216-59-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1216-60-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1216-72-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1216-70-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1216-62-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1216-66-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1216-67-0x000000000041A684-mapping.dmp
  • memory/1268-57-0x0000000000000000-mapping.dmp
  • memory/1564-55-0x00000000004B0000-0x00000000004D4000-memory.dmp
    Filesize

    144KB

  • memory/1564-56-0x0000000075CD1000-0x0000000075CD3000-memory.dmp
    Filesize

    8KB

  • memory/1564-54-0x0000000000FF0000-0x0000000001044000-memory.dmp
    Filesize

    336KB