Analysis

  • max time kernel
    28s
  • max time network
    107s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-11-2020 15:37

General

  • Target

    PO.xls............................................................................exe

  • Size

    1.9MB

  • MD5

    a6c9c1928c989b8f9197f438b672e2cc

  • SHA1

    76408657d60ea841f68cb78d37793e62b721014c

  • SHA256

    22f28d25bf6b26e0d79836e03efe49e325a6eea6b06dfea97a03c62a578f7fb1

  • SHA512

    b9d4e00975bcee7f08735ec987410cb5be4a41bfed7aff4f79b936e28e827b9a20755dbc46a691267111db33a6dcb148d132580dd8170d3ef2e0cda80b7bc2f5

Malware Config

Extracted

Family

azorult

C2

http://qdrenfa.com/~zadmin/lk/a/az/ch/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Windows security bypass 2 TTPs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO.xls............................................................................exe
    "C:\Users\Admin\AppData\Local\Temp\PO.xls............................................................................exe"
    1⤵
    • Windows security modification
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Windows\SysWOW64\timeout.exe
      timeout 4
      2⤵
      • Delays execution with timeout.exe
      PID:3932
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO.xls............................................................................exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:552
    • C:\Users\Admin\AppData\Local\Temp\PO.xls............................................................................exe
      "C:\Users\Admin\AppData\Local\Temp\PO.xls............................................................................exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "PO.xls............................................................................exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4424
        • C:\Windows\SysWOW64\timeout.exe
          C:\Windows\system32\timeout.exe 3
          4⤵
          • Delays execution with timeout.exe
          PID:3336
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 2060
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1900

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\CE87CE80\mozglue.dll
    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • \Users\Admin\AppData\Local\Temp\CE87CE80\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\Local\Temp\CE87CE80\nss3.dll
    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • \Users\Admin\AppData\Local\Temp\CE87CE80\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • memory/552-34-0x0000000009B00000-0x0000000009B01000-memory.dmp
    Filesize

    4KB

  • memory/552-36-0x0000000009C80000-0x0000000009C81000-memory.dmp
    Filesize

    4KB

  • memory/552-7-0x0000000000000000-mapping.dmp
  • memory/552-8-0x00000000732D0000-0x00000000739BE000-memory.dmp
    Filesize

    6.9MB

  • memory/552-9-0x00000000072B0000-0x00000000072B1000-memory.dmp
    Filesize

    4KB

  • memory/552-10-0x0000000007AD0000-0x0000000007AD1000-memory.dmp
    Filesize

    4KB

  • memory/552-11-0x0000000007960000-0x0000000007961000-memory.dmp
    Filesize

    4KB

  • memory/552-12-0x0000000007A00000-0x0000000007A01000-memory.dmp
    Filesize

    4KB

  • memory/552-13-0x0000000008350000-0x0000000008351000-memory.dmp
    Filesize

    4KB

  • memory/552-14-0x00000000083C0000-0x00000000083C1000-memory.dmp
    Filesize

    4KB

  • memory/552-15-0x0000000008130000-0x0000000008131000-memory.dmp
    Filesize

    4KB

  • memory/552-16-0x0000000008C30000-0x0000000008C31000-memory.dmp
    Filesize

    4KB

  • memory/552-38-0x0000000009C60000-0x0000000009C61000-memory.dmp
    Filesize

    4KB

  • memory/552-35-0x0000000009D20000-0x0000000009D21000-memory.dmp
    Filesize

    4KB

  • memory/552-33-0x0000000009790000-0x0000000009791000-memory.dmp
    Filesize

    4KB

  • memory/552-26-0x00000000099C0000-0x00000000099F3000-memory.dmp
    Filesize

    204KB

  • memory/552-22-0x00000000089E0000-0x00000000089E1000-memory.dmp
    Filesize

    4KB

  • memory/1376-19-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1376-18-0x000000000041A684-mapping.dmp
  • memory/1376-17-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1900-20-0x00000000042D0000-0x00000000042D1000-memory.dmp
    Filesize

    4KB

  • memory/1900-24-0x0000000004910000-0x0000000004911000-memory.dmp
    Filesize

    4KB

  • memory/3336-45-0x0000000000000000-mapping.dmp
  • memory/3932-4-0x0000000000000000-mapping.dmp
  • memory/4424-44-0x0000000000000000-mapping.dmp
  • memory/4764-0-0x00000000732D0000-0x00000000739BE000-memory.dmp
    Filesize

    6.9MB

  • memory/4764-3-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
    Filesize

    4KB

  • memory/4764-1-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/4764-5-0x0000000005FA0000-0x0000000006002000-memory.dmp
    Filesize

    392KB

  • memory/4764-6-0x0000000006570000-0x0000000006571000-memory.dmp
    Filesize

    4KB