Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2024 19:53

General

  • Target

    78403b3c4175178c7984db73cc7945d5.exe

  • Size

    319KB

  • MD5

    78403b3c4175178c7984db73cc7945d5

  • SHA1

    bdffc6c6bd6aff8bb80b411f73d03bde1cd336ed

  • SHA256

    902915735433450152149d1be3053f4a30ad6374199cd3499c2272e58e4f0ce8

  • SHA512

    d78dafbddf77d8cbcbce8e6b6196afa0b65be005381ecd5db8fc91f659bd6b130ab2613e9bb9d2ded66d0c5b692eea28eed6d74d88a218528a7df51630bd5c31

  • SSDEEP

    6144:gxtvJ/xaqBuFUc6ANnxoT9jqjATdz6j+qlYcs4OxM4vbPf4J:gjFxa3t6jT56KRRzv

Malware Config

Extracted

Family

azorult

C2

https://updserv.ga/Panel/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78403b3c4175178c7984db73cc7945d5.exe
    "C:\Users\Admin\AppData\Local\Temp\78403b3c4175178c7984db73cc7945d5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Users\Admin\AppData\Local\Temp\78403b3c4175178c7984db73cc7945d5.exe
      "C:\Users\Admin\AppData\Local\Temp\78403b3c4175178c7984db73cc7945d5.exe"
      2⤵
        PID:2876

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2532-1-0x0000000074BF0000-0x00000000752DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2532-0-0x0000000001120000-0x0000000001176000-memory.dmp

      Filesize

      344KB

    • memory/2532-2-0x0000000000610000-0x000000000065C000-memory.dmp

      Filesize

      304KB

    • memory/2532-3-0x00000000049C0000-0x0000000004A00000-memory.dmp

      Filesize

      256KB

    • memory/2532-4-0x00000000003F0000-0x0000000000406000-memory.dmp

      Filesize

      88KB

    • memory/2532-15-0x0000000074BF0000-0x00000000752DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2876-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2876-13-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2876-10-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2876-9-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2876-8-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2876-7-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2876-5-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2876-16-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB