Analysis

  • max time kernel
    38s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2022 16:32

General

  • Target

    DHL-119055 de recibo,pdf.exe

  • Size

    336KB

  • MD5

    08bf261214d109955c81c62fb4e6cdd2

  • SHA1

    c748b86f978631c76bbb7f631360f431cd3ac3ad

  • SHA256

    18d7cdf63d95a5fd7bf6fff361655b6e8857b14d0444315b3ffca538877b9aa1

  • SHA512

    e122a86e427a4fde960857bc460d31a55255b48ee29e35339a00b4f949ba3f30a96aca517f2948f870faefcf021759a18abafea6e7e86f08371dc5dba567a3a5

  • SSDEEP

    3072:6rJZ3ZQ5F4VewO24oeK1z/JMUVoyfE5JCFZRtq971hEbaFSkjiRrP6Aq:yxO24oHz/jqJCFZeca+

Malware Config

Extracted

Family

azorult

C2

http://kngppdp.shop/PL341/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL-119055 de recibo,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL-119055 de recibo,pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
        PID:1496
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
        2⤵
          PID:892
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
          2⤵
            PID:1488
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
            2⤵
              PID:980

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/784-54-0x00000000002B0000-0x0000000000306000-memory.dmp
            Filesize

            344KB

          • memory/784-55-0x0000000000230000-0x0000000000236000-memory.dmp
            Filesize

            24KB

          • memory/784-56-0x0000000000240000-0x000000000024C000-memory.dmp
            Filesize

            48KB

          • memory/784-57-0x0000000000290000-0x0000000000298000-memory.dmp
            Filesize

            32KB

          • memory/980-58-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/980-59-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/980-63-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/980-62-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/980-61-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/980-65-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/980-66-0x000000000041A684-mapping.dmp
          • memory/980-68-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/980-69-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
            Filesize

            8KB

          • memory/980-70-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/980-71-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB