Edit tour
Windows
Analysis Report
ADDCDF9E3BAC722442FB269492FEA86E91D4E97EE5DF4.exe
Overview
General Information
Detection
Azorult
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Yara detected Azorult
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Azorult Info Stealer
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Hides threads from debuggers
Detected VMProtect packer
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to evade analysis by execution special instruction (VM detection)
Tries to detect virtualization through RDTSC time measurements
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Drops PE files with benign system names
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
One or more processes crash
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
IP address seen in connection with other malware
Entry point lies outside standard sections
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
PE file contains an invalid checksum
Drops PE files
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Classification
- System is w10x64
- ADDCDF9E3BAC722442FB269492FEA86E91D4E97EE5DF4.exe (PID: 4204 cmdline:
C:\Users\u ser\Deskto p\ADDCDF9E 3BAC722442 FB269492FE A86E91D4E9 7EE5DF4.ex e MD5: 1AC70328CE1DEA448647022C5B360A67) - csrss.exe (PID: 5224 cmdline:
"C:\Users\ user\AppDa ta\Roaming \csrss.exe " /nc /s MD5: 2A0C555C70EB25094C94E4BA5A6BA131) - WerFault.exe (PID: 2584 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 5 224 -s 113 6 MD5: 9E2B8ACAD48ECCA55C0230D63623661B) - KMSAuto Net.exe (PID: 5148 cmdline:
"C:\Progra m Files (x 86)\KMSAut o\KMSAuto Net\KMSAut o Net.exe" /nc MD5: 2FB86BE791B4BB4389E55DF0FEC04EB7) - cmd.exe (PID: 6620 cmdline:
cmd /c md "C:\Users\ user\AppDa ta\Local\M Sfree Inc" MD5: F3BDBE3BB6F734E357235F4D5898582D) - conhost.exe (PID: 3796 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - cmd.exe (PID: 5916 cmdline:
cmd /c ech o test>>"C :\Program Files (x86 )\KMSAuto\ KMSAuto Ne t\test.tes t" MD5: F3BDBE3BB6F734E357235F4D5898582D) - conhost.exe (PID: 5928 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - cmd.exe (PID: 5528 cmdline:
C:\Windows \Sysnative \cmd.exe / D /c del / F /Q "test .test" MD5: 4E2ACF4F8A396486AB4268C94A6A245F) - conhost.exe (PID: 5560 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Azorult | AZORult is a credential and payment card information stealer. Among other things, version 2 added support for .bit-domains. It has been observed in conjunction with Chthonic as well as being dropped by Ramnit. |
{"C2 url": "http://f0355889.xsph.ru/Panel/index.php"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_WER_Suspicious_Crash_Directory | Detects a crashed application executed in a suspicious directory | Florian Roth (Nextron Systems) |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Azorult | Yara detected Azorult Info Stealer | Joe Security | ||
JoeSecurity_Azorult_1 | Yara detected Azorult | Joe Security | ||
Windows_Trojan_Azorult_38fce9ea | unknown | unknown |
| |
JoeSecurity_Azorult | Yara detected Azorult Info Stealer | Joe Security | ||
JoeSecurity_Azorult_1 | Yara detected Azorult | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Azorult | Yara detected Azorult Info Stealer | Joe Security | ||
JoeSecurity_Azorult_1 | Yara detected Azorult | Joe Security | ||
Windows_Trojan_Azorult_38fce9ea | unknown | unknown |
| |
Azorult_1 | Azorult Payload | kevoreilly |
|
⊘No Sigma rule has matched
Timestamp: | 192.168.2.3141.8.192.15149695802029465 03/25/23-14:27:06.642541 |
SID: | 2029465 |
Source Port: | 49695 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Avira: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Malware Configuration Extractor: |
Source: | Static PE information: |
Networking |
---|
Source: | Snort IDS: |
Source: | URLs: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: |