Analysis

  • max time kernel
    145s
  • max time network
    63s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    29-05-2020 12:10

General

  • Target

    9acc4271ea46ea65d54b15ae81b2a450eaa0c67f82540353c7a34e073bf488d4.exe

  • Size

    284KB

  • MD5

    57af4df43ba0ced61730a48c3bcd4023

  • SHA1

    41a88d6dce0f1984c2c3a4997a09d3db548d8786

  • SHA256

    9acc4271ea46ea65d54b15ae81b2a450eaa0c67f82540353c7a34e073bf488d4

  • SHA512

    dd1efe85afc7721956374a7ccf9d8859bea0cb427f3cd5c45ab25a8e7fbb13425e974bce742357c460b5ff403775391dfe2f1f7684dd00aaf934fb5712685a39

Malware Config

Extracted

Family

azorult

C2

http://209.58.149.116/index.php

Signatures

  • Checks for installed software on the system 1 TTPs 31 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 18 IoCs
  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9acc4271ea46ea65d54b15ae81b2a450eaa0c67f82540353c7a34e073bf488d4.exe
    "C:\Users\Admin\AppData\Local\Temp\9acc4271ea46ea65d54b15ae81b2a450eaa0c67f82540353c7a34e073bf488d4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QGIewkiXvmoXx" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBE98.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:504
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "{path}"
      2⤵
      • Checks for installed software on the system
      • Suspicious behavior: EnumeratesProcesses
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "MSBuild.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\Windows\SysWOW64\timeout.exe
          C:\Windows\system32\timeout.exe 3
          4⤵
          • Delays execution with timeout.exe
          PID:2428

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBE98.tmp
  • \Users\Admin\AppData\Local\Temp\2fda\mozglue.dll
  • \Users\Admin\AppData\Local\Temp\2fda\msvcp140.dll
  • \Users\Admin\AppData\Local\Temp\2fda\nss3.dll
  • \Users\Admin\AppData\Local\Temp\2fda\vcruntime140.dll
  • memory/816-3-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/816-4-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB