Analysis

  • max time kernel
    68s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-11-2020 06:50

General

  • Target

    REQUEST FOR QUOTATION.bin.exe

  • Size

    583KB

  • MD5

    e46e858d297e0aee0aad400b334d41c6

  • SHA1

    2f2382e23020fa788a5f65fbf2ffd71c91259de5

  • SHA256

    2eb7025d1bb7a0b2d5020313b699266d19c6be0e7087dbfcbcd861f310c7d35b

  • SHA512

    bd8c9c1484c9df9435766bf5204e9b728d2101c69daafeb044f6162f31504e4c9f9a37850f9a6a2099ed7217f7a2f896eb0175133fa5687ae01291633a325dc3

Malware Config

Extracted

Family

azorult

C2

http://daa-hu.com/azzzzz/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\REQUEST FOR QUOTATION.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\REQUEST FOR QUOTATION.bin.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qAmHOIWquZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDAD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:184
    • C:\Users\Admin\AppData\Local\Temp\REQUEST FOR QUOTATION.bin.exe
      "C:\Users\Admin\AppData\Local\Temp\REQUEST FOR QUOTATION.bin.exe"
      2⤵
        PID:1956
      • C:\Users\Admin\AppData\Local\Temp\REQUEST FOR QUOTATION.bin.exe
        "C:\Users\Admin\AppData\Local\Temp\REQUEST FOR QUOTATION.bin.exe"
        2⤵
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "REQUEST FOR QUOTATION.bin.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1124
          • C:\Windows\SysWOW64\timeout.exe
            C:\Windows\system32\timeout.exe 3
            4⤵
            • Delays execution with timeout.exe
            PID:4072

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpDAD.tmp
      MD5

      8566b69f114e603a505ed81f6ccdf0b5

      SHA1

      e0a30140f2db823fe20c26659cb5c0c15c6ad959

      SHA256

      3f72bed803e25fa096c21acff7932d51c025ae0ba360e60ecc197dca122a2658

      SHA512

      57cb36f27af30e8251a44c676f7345fcaf3cada6f57668db62a9593ed8d1549266581fdf72d647026ed7d481401a8a94d208c06ff31142085bf22c83ea5bef20

    • \Users\Admin\AppData\Local\Temp\2fda\mozglue.dll
      MD5

      9e682f1eb98a9d41468fc3e50f907635

      SHA1

      85e0ceca36f657ddf6547aa0744f0855a27527ee

      SHA256

      830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

      SHA512

      230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

    • \Users\Admin\AppData\Local\Temp\2fda\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \Users\Admin\AppData\Local\Temp\2fda\nss3.dll
      MD5

      556ea09421a0f74d31c4c0a89a70dc23

      SHA1

      f739ba9b548ee64b13eb434a3130406d23f836e3

      SHA256

      f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

      SHA512

      2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

    • \Users\Admin\AppData\Local\Temp\2fda\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • memory/184-11-0x0000000000000000-mapping.dmp
    • memory/1124-20-0x0000000000000000-mapping.dmp
    • memory/1404-13-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1404-15-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1404-14-0x000000000041A1F8-mapping.dmp
    • memory/3636-10-0x0000000005700000-0x000000000571F000-memory.dmp
      Filesize

      124KB

    • memory/3636-6-0x00000000054B0000-0x00000000054B1000-memory.dmp
      Filesize

      4KB

    • memory/3636-0-0x0000000073CA0000-0x000000007438E000-memory.dmp
      Filesize

      6.9MB

    • memory/3636-7-0x0000000005720000-0x0000000005721000-memory.dmp
      Filesize

      4KB

    • memory/3636-9-0x0000000006200000-0x0000000006254000-memory.dmp
      Filesize

      336KB

    • memory/3636-5-0x0000000005510000-0x0000000005511000-memory.dmp
      Filesize

      4KB

    • memory/3636-4-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
      Filesize

      4KB

    • memory/3636-3-0x0000000002F70000-0x0000000002F71000-memory.dmp
      Filesize

      4KB

    • memory/3636-1-0x0000000000B70000-0x0000000000B71000-memory.dmp
      Filesize

      4KB

    • memory/3636-8-0x00000000054D0000-0x00000000054DB000-memory.dmp
      Filesize

      44KB

    • memory/4072-22-0x0000000000000000-mapping.dmp