Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 19:39

General

  • Target

    d6953714645c5b56b61f2f9ec39c186e60b40f62673cffff0ff216c57c07549a.rtf

  • Size

    241KB

  • MD5

    5d20d729fc550b52705a6e72cb362f5e

  • SHA1

    0b70138425b5c0de26ee2002cdbd615e0bfa11bd

  • SHA256

    d6953714645c5b56b61f2f9ec39c186e60b40f62673cffff0ff216c57c07549a

  • SHA512

    84e321e0eb90b910420cbadd46474fd6725b3481973c0e8322165d041227e357f0f67ae35920784443c3e51c50d3f935f3327095035888bf80cdf9741a6ca67c

  • SSDEEP

    1536:gCBEjP41b4WzuvItfUGa2amY3EHRnAOWQWK2wmFThb4ppsyxn81be880WBOdQzhU:xfnzuWlxAOrOI0/ybSjKM4ln8

Malware Config

Extracted

Family

azorult

C2

https://suspam.com/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Azorult family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 2 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d6953714645c5b56b61f2f9ec39c186e60b40f62673cffff0ff216c57c07549a.rtf"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1928
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      PID:2780
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c%tmp%\Server.exe A C
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2824
        • C:\Users\Admin\AppData\Local\Temp\Server.exe
          C:\Users\Admin\AppData\Local\Temp\Server.exe A C
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2436

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FBEE4B5E.wmf

      Filesize

      316B

      MD5

      95bb648d6eb9265eeaf0f889731b1e23

      SHA1

      631d60a024835f4e53ceb9d0a987ce52fe517df4

      SHA256

      9639441a9d36e7e4fda980961b75eeb334540b8cfbcee71eb3cd857e0a838e0c

      SHA512

      184414ea68092124290049282147070a86172833359404ee26199a36083d720e291d55bb85e4ae1d02504ce841efbc646760e7cc5af4088a253aed7b2665c420

    • \Users\Admin\AppData\Local\Temp\Server.exe

      Filesize

      112KB

      MD5

      b89d7fda2fe9355fbb134838536fb0fb

      SHA1

      cb41b67c5f79cf6a0eda33d2e988e26fee0e383e

      SHA256

      abd6c1f331de27aff1e2bbc3e79856aa66e13f36ea2f0fc3cd81b914b4779077

      SHA512

      42303a8f6c8345f380a4db460d601b53bdaf4994a0007486394d36cbfb5115782f544f05e0a23903b7c33d7d09f8e5c38a5963075ee9debf007871fabcb15fa6

    • memory/1764-0-0x000000002F1C1000-0x000000002F1C2000-memory.dmp

      Filesize

      4KB

    • memory/1764-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1764-2-0x000000007105D000-0x0000000071068000-memory.dmp

      Filesize

      44KB

    • memory/1764-21-0x000000007105D000-0x0000000071068000-memory.dmp

      Filesize

      44KB

    • memory/2436-20-0x0000000000400000-0x0000000000420000-memory.dmp

      Filesize

      128KB