Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2024 19:51

General

  • Target

    8925082557F9FF4E72F7DC0BD2EE0C9C.exe

  • Size

    876KB

  • MD5

    8925082557f9ff4e72f7dc0bd2ee0c9c

  • SHA1

    056d1a930e31e5ce58d836b827d203d9fe60af2a

  • SHA256

    8e717d95d5e1039d3effeebbc38bf00facd5ced07e9c40c5c37b32a11026d0c4

  • SHA512

    7a807cb16f029ee13e5bef886bbdaaff343ffb7e9def24e6a5b053d2235719cefaf6aa742d2af5d9200cbc3407cc445a0e12f08c63f62dff73bc25b06cd2493e

  • SSDEEP

    12288:5XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXV:8sGRdrEAbm4zesGRdrEAbm4zMX06eyM

Malware Config

Extracted

Family

azorult

C2

http://cafirepacks.com/pub/fon/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8925082557F9FF4E72F7DC0BD2EE0C9C.exe
    "C:\Users\Admin\AppData\Local\Temp\8925082557F9FF4E72F7DC0BD2EE0C9C.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3360
    • C:\Users\Admin\AppData\Local\Temp\8925082557F9FF4E72F7DC0BD2EE0C9C.exe
      "C:\Users\Admin\AppData\Local\Temp\8925082557F9FF4E72F7DC0BD2EE0C9C.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1068

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1068-70-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1068-100-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1068-99-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1068-98-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1068-97-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1068-96-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1068-95-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1068-94-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1068-93-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1068-92-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1068-91-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1068-90-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1068-89-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1068-88-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1068-86-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1068-85-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1068-74-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1068-82-0x0000000077B62000-0x0000000077B63000-memory.dmp

    Filesize

    4KB

  • memory/1068-83-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1068-84-0x00000000005A0000-0x00000000005A1000-memory.dmp

    Filesize

    4KB

  • memory/3360-14-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-50-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-46-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-45-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-43-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-41-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-40-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-64-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-66-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-69-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/3360-68-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-48-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-71-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-72-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-75-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-76-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/3360-79-0x00000000757B0000-0x000000007590D000-memory.dmp

    Filesize

    1.4MB

  • memory/3360-81-0x00000000023B0000-0x00000000023B8000-memory.dmp

    Filesize

    32KB

  • memory/3360-49-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-47-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-44-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-80-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-78-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-42-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-2-0x0000000077B62000-0x0000000077B63000-memory.dmp

    Filesize

    4KB

  • memory/3360-35-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-87-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-36-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-37-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-39-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-38-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/3360-15-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/3360-16-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-17-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-18-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-19-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-10-0x00000000757B0000-0x000000007590D000-memory.dmp

    Filesize

    1.4MB

  • memory/3360-12-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-8-0x0000000000510000-0x0000000000610000-memory.dmp

    Filesize

    1024KB

  • memory/3360-3-0x0000000002340000-0x0000000002341000-memory.dmp

    Filesize

    4KB