Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2024 20:17

General

  • Target

    55305b6338fc6b5618251972a280ed043369e2ec494012a12b9e192b1f8e3ec5.exe

  • Size

    721KB

  • MD5

    23d9e79ffaa64a3919b4184bce784b9a

  • SHA1

    9e147a0274503096b7af286f25b4487d0a769636

  • SHA256

    55305b6338fc6b5618251972a280ed043369e2ec494012a12b9e192b1f8e3ec5

  • SHA512

    f91bf13ebc92646b68ece5d197c67a76a01208f6c33ef619c1c6eadee065911dd7f7df81ee2fd433ee9253029d86c8999d916224ddf591c259651fcf26df9281

  • SSDEEP

    12288:DquErHF6xC9D6DmR1J98w4oknqOKw/zTd1RVaHvymUi6rjXrm62iU952aLovi75K:arl6kD68JmloO7TdNaPymUi63i62xHLu

Malware Config

Extracted

Family

azorult

C2

http://185.79.156.23/j0n0/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • UPX dump on OEP (original entry point) 2 IoCs
  • Deletes itself 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55305b6338fc6b5618251972a280ed043369e2ec494012a12b9e192b1f8e3ec5.exe
    "C:\Users\Admin\AppData\Local\Temp\55305b6338fc6b5618251972a280ed043369e2ec494012a12b9e192b1f8e3ec5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
        PID:1668
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c TimeOut 1 & Del /F "C:\Users\Admin\AppData\Local\Temp\55305b6338fc6b5618251972a280ed043369e2ec494012a12b9e192b1f8e3ec5.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:960
        • C:\Windows\SysWOW64\timeout.exe
          TimeOut 1
          3⤵
          • Delays execution with timeout.exe
          PID:2596

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/756-0-0x0000000000FF0000-0x0000000001184000-memory.dmp
      Filesize

      1.6MB

    • memory/756-3-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB

    • memory/756-18-0x0000000000FF0000-0x0000000001184000-memory.dmp
      Filesize

      1.6MB

    • memory/1668-4-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1668-5-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1668-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1668-14-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1668-16-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1668-19-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1668-21-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1668-23-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1668-25-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB