Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-09-2022 14:53

General

  • Target

    a5bb96d731ef58cf17cc579578ab89c7c46f275982be8eb137ff64268dff1efc.exe

  • Size

    616KB

  • MD5

    1833589c607ac469b174b2814369ce61

  • SHA1

    cf9f0075bab1121727670149313ad19b4bdd5329

  • SHA256

    a5bb96d731ef58cf17cc579578ab89c7c46f275982be8eb137ff64268dff1efc

  • SHA512

    66d1b289bb81468a12b105cfc6af6c3ca4ee5f8fdd784604b1153c78fbcd79313374aa29a1b5822d2c5d65df9cc06e43468d1b91c2037e5b0f162e9165d4cf93

  • SSDEEP

    12288:K+KCarVlx6yaKbODxUazPGQoK0dGM0mIf/NLOs9FWGVMD0Fg5X4Un:K+KCapKaUx0K4ILOEWGVMIi5X4Un

Malware Config

Extracted

Family

azorult

C2

http://188.209.52.233/gate.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5bb96d731ef58cf17cc579578ab89c7c46f275982be8eb137ff64268dff1efc.exe
    "C:\Users\Admin\AppData\Local\Temp\a5bb96d731ef58cf17cc579578ab89c7c46f275982be8eb137ff64268dff1efc.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Users\Admin\AppData\Local\Temp\a5bb96d731ef58cf17cc579578ab89c7c46f275982be8eb137ff64268dff1efc.exe
      "C:\Users\Admin\AppData\Local\Temp\a5bb96d731ef58cf17cc579578ab89c7c46f275982be8eb137ff64268dff1efc.exe"
      2⤵
        PID:1688

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\nsd457.tmp\System.dll
      Filesize

      11KB

      MD5

      55a26d7800446f1373056064c64c3ce8

      SHA1

      80256857e9a0a9c8897923b717f3435295a76002

      SHA256

      904fd5481d72f4e03b01a455f848dedd095d0fb17e33608e0d849f5196fb6ff8

      SHA512

      04b8ab7a85c26f188c0a06f524488d6f2ac2884bf107c860c82e94ae12c3859f825133d78338fd2b594dfc48f7dc9888ae76fee786c6252a5c77c88755128a5b

    • memory/1436-54-0x0000000075711000-0x0000000075713000-memory.dmp
      Filesize

      8KB

    • memory/1688-56-0x0000000000470D98-mapping.dmp
    • memory/1688-57-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1688-58-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB