Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 18:28

General

  • Target

    0975dfe2a1020973da450017c11dd4d80d809d33d6d6466bea55d8a95a7fc61d.exe

  • Size

    721KB

  • MD5

    105609f1c44206a0a673b0154bba557b

  • SHA1

    cd5614eb62685994c29762432db505b998e7a181

  • SHA256

    0975dfe2a1020973da450017c11dd4d80d809d33d6d6466bea55d8a95a7fc61d

  • SHA512

    5b870490870cfab706eb65f2c0fd2f709c523b372749c11115ed8decd500cb97ea8d9e6d9080a70e9b665e132471af264a6bbdb089f48d816ac0964113d6446b

  • SSDEEP

    12288:DquErHF6xC9D6DmR1J98w4oknqOKw/zTd1RVaHvymUi6rjXrm62iU952aLovi75L:arl6kD68JmloO7TdNaPymUi63i62xHLv

Malware Config

Extracted

Family

azorult

C2

http://185.79.156.23/j0n0/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • UPX dump on OEP (original entry point) 2 IoCs
  • Deletes itself 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0975dfe2a1020973da450017c11dd4d80d809d33d6d6466bea55d8a95a7fc61d.exe
    "C:\Users\Admin\AppData\Local\Temp\0975dfe2a1020973da450017c11dd4d80d809d33d6d6466bea55d8a95a7fc61d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
        PID:2308
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c TimeOut 1 & Del /F "C:\Users\Admin\AppData\Local\Temp\0975dfe2a1020973da450017c11dd4d80d809d33d6d6466bea55d8a95a7fc61d.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Windows\SysWOW64\timeout.exe
          TimeOut 1
          3⤵
          • Delays execution with timeout.exe
          PID:2460

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1760-0-0x0000000001010000-0x00000000011A4000-memory.dmp

      Filesize

      1.6MB

    • memory/1760-3-0x00000000001A0000-0x00000000001A1000-memory.dmp

      Filesize

      4KB

    • memory/1760-26-0x0000000001010000-0x00000000011A4000-memory.dmp

      Filesize

      1.6MB

    • memory/2308-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2308-4-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2308-5-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2308-14-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2308-24-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2308-22-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2308-20-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2308-18-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB

    • memory/2308-16-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB