Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2024 19:51

General

  • Target

    8925082557F9FF4E72F7DC0BD2EE0C9C.exe

  • Size

    876KB

  • MD5

    8925082557f9ff4e72f7dc0bd2ee0c9c

  • SHA1

    056d1a930e31e5ce58d836b827d203d9fe60af2a

  • SHA256

    8e717d95d5e1039d3effeebbc38bf00facd5ced07e9c40c5c37b32a11026d0c4

  • SHA512

    7a807cb16f029ee13e5bef886bbdaaff343ffb7e9def24e6a5b053d2235719cefaf6aa742d2af5d9200cbc3407cc445a0e12f08c63f62dff73bc25b06cd2493e

  • SSDEEP

    12288:5XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXV:8sGRdrEAbm4zesGRdrEAbm4zMX06eyM

Malware Config

Extracted

Family

azorult

C2

http://cafirepacks.com/pub/fon/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8925082557F9FF4E72F7DC0BD2EE0C9C.exe
    "C:\Users\Admin\AppData\Local\Temp\8925082557F9FF4E72F7DC0BD2EE0C9C.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Local\Temp\8925082557F9FF4E72F7DC0BD2EE0C9C.exe
      "C:\Users\Admin\AppData\Local\Temp\8925082557F9FF4E72F7DC0BD2EE0C9C.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2624

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1236-6-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/1236-8-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-15-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/1236-17-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-19-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-21-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-23-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1236-25-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-27-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1236-29-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-31-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-35-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1236-33-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-37-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-38-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1236-39-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-41-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-40-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-48-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-50-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-52-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-54-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1236-56-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-58-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-60-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1236-62-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1236-64-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1236-66-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1236-67-0x0000000000310000-0x0000000000318000-memory.dmp

    Filesize

    32KB

  • memory/1236-72-0x0000000072940000-0x0000000072A93000-memory.dmp

    Filesize

    1.3MB

  • memory/1236-69-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-70-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-75-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1236-76-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/1236-78-0x0000000000310000-0x0000000000318000-memory.dmp

    Filesize

    32KB

  • memory/1236-73-0x00000000005B0000-0x00000000006B0000-memory.dmp

    Filesize

    1024KB

  • memory/2624-68-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2624-74-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2624-79-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2624-80-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2624-81-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2624-82-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2624-83-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2624-84-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2624-85-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2624-86-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2624-87-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2624-88-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2624-89-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2624-90-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2624-91-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2624-92-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2624-93-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2624-94-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB