Analysis

  • max time kernel
    65s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    13-07-2020 06:58

General

  • Target

    MTIR17463892_7129937362_204637742048561.PDF.exe

  • Size

    211KB

  • MD5

    ae45cb818157138c24bae1d53018da0f

  • SHA1

    0221a4ed545e1095a6cf0d7ba06d08d827d22207

  • SHA256

    12826d5302af642e1152b7b65718d7bcd1deca268630fa61444f131575795589

  • SHA512

    e3ec8b54ec37437656e48d02bfa19d1db218d92e710263fa8602467592c5f8432213921086a69fb6d5a78a77ba213143b2ec3d6b90651268e43eb7647dab8b62

Malware Config

Extracted

Family

azorult

C2

http://www.eryamanrehber.com/wp-pic/index.php

Signatures

  • Delays execution with timeout.exe 1 IoCs
  • NTFS ADS 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Suspicious use of WriteProcessMemory 30 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Checks for installed software on the system 1 TTPs 31 IoCs
  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MTIR17463892_7129937362_204637742048561.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\MTIR17463892_7129937362_204637742048561.PDF.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3588
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Loads dropped DLL
      • Checks for installed software on the system
      PID:3812
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "tmp.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Windows\SysWOW64\timeout.exe
          C:\Windows\system32\timeout.exe 3
          4⤵
          • Delays execution with timeout.exe
          PID:3104
    • C:\Users\Admin\AppData\Local\Temp\svhost.exe
      "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
      2⤵
      • Executes dropped EXE
      PID:4004
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/MTIR17463892_7129937362_204637742048561.PDF.exe" "%temp%\FolderN\name.exe" /Y
      2⤵
        PID:3844
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f
          3⤵
            PID:3572
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
          2⤵
          • NTFS ADS
          PID:1672

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe
      • C:\Users\Admin\AppData\Local\Temp\svhost.exe
      • C:\Users\Admin\AppData\Local\Temp\svhost.exe
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      • \Users\Admin\AppData\Local\Temp\2fda\mozglue.dll
      • \Users\Admin\AppData\Local\Temp\2fda\msvcp140.dll
      • \Users\Admin\AppData\Local\Temp\2fda\nss3.dll
      • \Users\Admin\AppData\Local\Temp\2fda\vcruntime140.dll
      • memory/968-17-0x0000000000000000-mapping.dmp
      • memory/1672-12-0x0000000000000000-mapping.dmp
      • memory/1928-9-0x0000000000000000-mapping.dmp
      • memory/3104-18-0x0000000000000000-mapping.dmp
      • memory/3572-10-0x0000000000000000-mapping.dmp
      • memory/3812-0-0x0000000000000000-mapping.dmp
      • memory/3844-8-0x0000000000000000-mapping.dmp
      • memory/4004-7-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4004-4-0x000000000041A1F8-mapping.dmp
      • memory/4004-3-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB