Analysis

  • max time kernel
    74s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    14-05-2020 12:04

General

  • Target

    2530a6515fbfa1c1828dfe9cf174709002d10b9ae832176fc98fe5679a23bf13.exe

  • Size

    88KB

  • MD5

    7e61b2b7856c264f9f70ccaef847494c

  • SHA1

    aa0c219b24a943d0276cb98c3bd6237f24dd6887

  • SHA256

    2530a6515fbfa1c1828dfe9cf174709002d10b9ae832176fc98fe5679a23bf13

  • SHA512

    60b26c9acb0379fa8cb272eeac46d5a08766e5a00389121091ec66d255a5b2d1e4903346e963e097df6b88378e201b44f31d1bfc2117d3d9efc40e90284d5508

Malware Config

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 1 IoCs
  • Checks QEMU agent state file 2 TTPs 2 IoCs

    Checks state file used by QEMU agent, possibly to detect virtualization.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2530a6515fbfa1c1828dfe9cf174709002d10b9ae832176fc98fe5679a23bf13.exe
    "C:\Users\Admin\AppData\Local\Temp\2530a6515fbfa1c1828dfe9cf174709002d10b9ae832176fc98fe5679a23bf13.exe"
    1⤵
    • Checks QEMU agent state file
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\2530a6515fbfa1c1828dfe9cf174709002d10b9ae832176fc98fe5679a23bf13.exe
      "C:\Users\Admin\AppData\Local\Temp\2530a6515fbfa1c1828dfe9cf174709002d10b9ae832176fc98fe5679a23bf13.exe"
      2⤵
      • Checks QEMU agent state file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Users\Admin\AppData\Local\Temp\fdsf.exe
        "C:\Users\Admin\AppData\Local\Temp\fdsf.exe"
        3⤵
        • Executes dropped EXE
        PID:916
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 916 -s 1108
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1412

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\fdsf.exe
    MD5

    788fe4e8bdcff1069a879664b02410ec

    SHA1

    3931f99406bf4f8e5320bfd8c3b89a5fdc7b0d55

    SHA256

    fdf5e4a689691a96bf93bc3b34b6368b1902a5413980def6a864a57f0325ef4f

    SHA512

    b63d2495f737e0b6f58e0b25b5ca03280c6db4abbc9ca06a78192930cdea6586a3864daad819320c932915b81b55d1f0136726097e11c5b831cbf1944b354384

  • C:\Users\Admin\AppData\Local\Temp\fdsf.exe
    MD5

    788fe4e8bdcff1069a879664b02410ec

    SHA1

    3931f99406bf4f8e5320bfd8c3b89a5fdc7b0d55

    SHA256

    fdf5e4a689691a96bf93bc3b34b6368b1902a5413980def6a864a57f0325ef4f

    SHA512

    b63d2495f737e0b6f58e0b25b5ca03280c6db4abbc9ca06a78192930cdea6586a3864daad819320c932915b81b55d1f0136726097e11c5b831cbf1944b354384

  • memory/1412-4-0x00000000044C0000-0x00000000044C1000-memory.dmp
    Filesize

    4KB

  • memory/1412-5-0x0000000004D00000-0x0000000004D01000-memory.dmp
    Filesize

    4KB

  • memory/1412-6-0x0000000005100000-0x0000000005101000-memory.dmp
    Filesize

    4KB