Analysis

  • max time kernel
    69s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    03-11-2020 12:18

General

  • Target

    0e0d278117ddf353b9e09166522f14d139e8ae31f01463918e69b0190895f8c6.exe

  • Size

    503KB

  • MD5

    6e5714ac326f48b282569505945cbf46

  • SHA1

    0ea56af61390852375353943e505d2c31490cdef

  • SHA256

    0e0d278117ddf353b9e09166522f14d139e8ae31f01463918e69b0190895f8c6

  • SHA512

    3cf927f152ebe6379c103298d53cb49e5e2d939488dcc69b067b1489ec83cbf5d4e05aa94a876441456ff27dce1d05305095509aab784838a4c4b8c8a5de68b4

Malware Config

Extracted

Family

azorult

C2

http://daa-hu.com/jjazrout/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e0d278117ddf353b9e09166522f14d139e8ae31f01463918e69b0190895f8c6.exe
    "C:\Users\Admin\AppData\Local\Temp\0e0d278117ddf353b9e09166522f14d139e8ae31f01463918e69b0190895f8c6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:592
    • C:\Users\Admin\AppData\Local\Temp\0e0d278117ddf353b9e09166522f14d139e8ae31f01463918e69b0190895f8c6.exe
      "C:\Users\Admin\AppData\Local\Temp\0e0d278117ddf353b9e09166522f14d139e8ae31f01463918e69b0190895f8c6.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "0e0d278117ddf353b9e09166522f14d139e8ae31f01463918e69b0190895f8c6.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\Windows\SysWOW64\timeout.exe
          C:\Windows\system32\timeout.exe 3
          4⤵
          • Delays execution with timeout.exe
          PID:2100

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\2fda\mozglue.dll
    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • \Users\Admin\AppData\Local\Temp\2fda\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\Local\Temp\2fda\nss3.dll
    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • \Users\Admin\AppData\Local\Temp\2fda\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • memory/592-9-0x0000000005800000-0x0000000005854000-memory.dmp
    Filesize

    336KB

  • memory/592-4-0x0000000005080000-0x0000000005081000-memory.dmp
    Filesize

    4KB

  • memory/592-7-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/592-8-0x0000000004B20000-0x0000000004B2B000-memory.dmp
    Filesize

    44KB

  • memory/592-0-0x0000000073F80000-0x000000007466E000-memory.dmp
    Filesize

    6.9MB

  • memory/592-10-0x0000000005960000-0x000000000597F000-memory.dmp
    Filesize

    124KB

  • memory/592-1-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/592-3-0x0000000004A50000-0x0000000004A51000-memory.dmp
    Filesize

    4KB

  • memory/592-6-0x0000000004B00000-0x0000000004B01000-memory.dmp
    Filesize

    4KB

  • memory/592-5-0x0000000004C20000-0x0000000004C21000-memory.dmp
    Filesize

    4KB

  • memory/1376-13-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1376-12-0x000000000041A1F8-mapping.dmp
  • memory/1376-11-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2100-19-0x0000000000000000-mapping.dmp
  • memory/2248-18-0x0000000000000000-mapping.dmp