Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2024 23:38

General

  • Target

    68ed74653d6a12160c462343f6e150a0.exe

  • Size

    345KB

  • MD5

    68ed74653d6a12160c462343f6e150a0

  • SHA1

    4f6af61d643e71f39f96d6017b0b431e02121534

  • SHA256

    c724eba07e14703eb0554c2cb62994efb0a9993669731762890b38cbe49edd27

  • SHA512

    03e3743a13501ecabaf16772d15175d12ac17830d8b969264efdb38082b74e6cff55d137953ae1ad9e90c19b7ae842a6c7057c0c584335aad47d34967fe5e563

  • SSDEEP

    6144:ujAKDAByrb2kfJHdZu7N9cMdd0bsv/FvHxWlwR7jU9yS0hYmuQ4pf:UpWOBXQrcM6c/FH3R7j0eYvQ4pf

Malware Config

Extracted

Family

azorult

C2

http://37.0.10.99/PL341/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68ed74653d6a12160c462343f6e150a0.exe
    "C:\Users\Admin\AppData\Local\Temp\68ed74653d6a12160c462343f6e150a0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell.exe
      "PowerShell" copy-item 'C:\Users\Admin\AppData\Local\Temp\68ed74653d6a12160c462343f6e150a0.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\%Namee%'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2696
    • C:\Users\Admin\AppData\Local\Temp\68ed74653d6a12160c462343f6e150a0.exe
      "C:\Users\Admin\AppData\Local\Temp\68ed74653d6a12160c462343f6e150a0.exe"
      2⤵
        PID:2756
      • C:\Users\Admin\AppData\Local\Temp\68ed74653d6a12160c462343f6e150a0.exe
        "C:\Users\Admin\AppData\Local\Temp\68ed74653d6a12160c462343f6e150a0.exe"
        2⤵
          PID:2516

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2104-24-0x0000000000270000-0x0000000000285000-memory.dmp

        Filesize

        84KB

      • memory/2104-3-0x0000000074B40000-0x000000007522E000-memory.dmp

        Filesize

        6.9MB

      • memory/2104-5-0x00000000005C0000-0x00000000005F6000-memory.dmp

        Filesize

        216KB

      • memory/2104-7-0x0000000000270000-0x0000000000285000-memory.dmp

        Filesize

        84KB

      • memory/2104-4-0x0000000004C90000-0x0000000004CD0000-memory.dmp

        Filesize

        256KB

      • memory/2104-6-0x0000000000270000-0x000000000028C000-memory.dmp

        Filesize

        112KB

      • memory/2104-8-0x0000000000270000-0x0000000000285000-memory.dmp

        Filesize

        84KB

      • memory/2104-26-0x0000000000270000-0x0000000000285000-memory.dmp

        Filesize

        84KB

      • memory/2104-33-0x00000000003A0000-0x00000000003A1000-memory.dmp

        Filesize

        4KB

      • memory/2104-32-0x0000000000270000-0x0000000000285000-memory.dmp

        Filesize

        84KB

      • memory/2104-10-0x0000000000270000-0x0000000000285000-memory.dmp

        Filesize

        84KB

      • memory/2104-45-0x0000000074B40000-0x000000007522E000-memory.dmp

        Filesize

        6.9MB

      • memory/2104-12-0x0000000000270000-0x0000000000285000-memory.dmp

        Filesize

        84KB

      • memory/2104-14-0x0000000000270000-0x0000000000285000-memory.dmp

        Filesize

        84KB

      • memory/2104-16-0x0000000000270000-0x0000000000285000-memory.dmp

        Filesize

        84KB

      • memory/2104-18-0x0000000000270000-0x0000000000285000-memory.dmp

        Filesize

        84KB

      • memory/2104-2-0x0000000004C90000-0x0000000004CD0000-memory.dmp

        Filesize

        256KB

      • memory/2104-20-0x0000000000270000-0x0000000000285000-memory.dmp

        Filesize

        84KB

      • memory/2104-1-0x0000000074B40000-0x000000007522E000-memory.dmp

        Filesize

        6.9MB

      • memory/2104-0-0x0000000000EC0000-0x0000000000F1C000-memory.dmp

        Filesize

        368KB

      • memory/2104-28-0x0000000000270000-0x0000000000285000-memory.dmp

        Filesize

        84KB

      • memory/2104-30-0x0000000000270000-0x0000000000285000-memory.dmp

        Filesize

        84KB

      • memory/2696-50-0x00000000026F0000-0x0000000002730000-memory.dmp

        Filesize

        256KB

      • memory/2696-48-0x00000000026F0000-0x0000000002730000-memory.dmp

        Filesize

        256KB

      • memory/2696-47-0x0000000070480000-0x0000000070A2B000-memory.dmp

        Filesize

        5.7MB

      • memory/2696-49-0x00000000026F0000-0x0000000002730000-memory.dmp

        Filesize

        256KB

      • memory/2696-52-0x0000000070480000-0x0000000070A2B000-memory.dmp

        Filesize

        5.7MB

      • memory/2696-46-0x0000000070480000-0x0000000070A2B000-memory.dmp

        Filesize

        5.7MB

      • memory/2756-36-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB

      • memory/2756-39-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB

      • memory/2756-37-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB

      • memory/2756-40-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2756-38-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB

      • memory/2756-44-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB

      • memory/2756-42-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB

      • memory/2756-34-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB