Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 22:44

General

  • Target

    65c970523400a66ed16996da230fa9a6a3121e2d0c29a1699eed80a3d75726ca.exe

  • Size

    721KB

  • MD5

    048066fb558b1e800b7c36d4b7372f6b

  • SHA1

    8d8d58db21cb0e4a535d694fa4090f34cddf245b

  • SHA256

    65c970523400a66ed16996da230fa9a6a3121e2d0c29a1699eed80a3d75726ca

  • SHA512

    25a1fdf2bd89197965f6d69c6190bcac1a1f19d2ca8dece1f909ab19cfef6abcdfc25f12f46f46696d12ebaf1383e02c5b1a97eee07a32f30423867367e12253

  • SSDEEP

    12288:DquErHF6xC9D6DmR1J98w4oknqOKw/zTd1RVaHvymUi6rjXrm62iU952aLovi757:arl6kD68JmloO7TdNaPymUi63i62xHLv

Malware Config

Extracted

Family

azorult

C2

http://185.79.156.23/j0n0/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • UPX dump on OEP (original entry point) 2 IoCs
  • Deletes itself 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65c970523400a66ed16996da230fa9a6a3121e2d0c29a1699eed80a3d75726ca.exe
    "C:\Users\Admin\AppData\Local\Temp\65c970523400a66ed16996da230fa9a6a3121e2d0c29a1699eed80a3d75726ca.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
        PID:1032
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c TimeOut 1 & Del /F "C:\Users\Admin\AppData\Local\Temp\65c970523400a66ed16996da230fa9a6a3121e2d0c29a1699eed80a3d75726ca.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Windows\SysWOW64\timeout.exe
          TimeOut 1
          3⤵
          • Delays execution with timeout.exe
          PID:1732

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1032-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1032-5-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1032-4-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1032-14-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1032-16-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1032-20-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1032-18-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1976-0-0x0000000000990000-0x0000000000B24000-memory.dmp
      Filesize

      1.6MB

    • memory/1976-3-0x0000000000130000-0x0000000000131000-memory.dmp
      Filesize

      4KB

    • memory/1976-22-0x0000000000990000-0x0000000000B24000-memory.dmp
      Filesize

      1.6MB