Analysis

  • max time kernel
    126s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-11-2020 00:19

General

  • Target

    6567585d18f3ac4134f1ba2c23ec58fcc3f69555aef094a20abe83a1201edd56.exe

  • Size

    928KB

  • MD5

    ed26214ad7b9b5c87d0629957c7270dc

  • SHA1

    3843ed68b67e8104adc0b029b91f6746db7f1447

  • SHA256

    6567585d18f3ac4134f1ba2c23ec58fcc3f69555aef094a20abe83a1201edd56

  • SHA512

    d267ed4bad56232acfd6ad2aae37c0225d843ce5c5e3792c7fbbaa698c12637bab1c058dd65ee154f7cc86efa533cfc5b60a513d731d36c30161ba424c149f03

Malware Config

Extracted

Family

azorult

C2

https://www.themindset.org.ng/nc_assets/fonts/098/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6567585d18f3ac4134f1ba2c23ec58fcc3f69555aef094a20abe83a1201edd56.exe
    "C:\Users\Admin\AppData\Local\Temp\6567585d18f3ac4134f1ba2c23ec58fcc3f69555aef094a20abe83a1201edd56.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Users\Admin\AppData\Local\Temp\28158558\qgkfgrd.pif
      "C:\Users\Admin\AppData\Local\Temp\28158558\qgkfgrd.pif" wwhcvnk.mjo
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3920
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe"
        3⤵
          PID:2604
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe"
          3⤵
            PID:2072
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe"
            3⤵
              PID:3908
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe"
              3⤵
                PID:2540
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe"
                3⤵
                  PID:3340
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe"
                  3⤵
                    PID:2148
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe"
                    3⤵
                      PID:1924
                    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                      "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      • Modifies system certificate store
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3900

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Defense Evasion

                Install Root Certificate

                1
                T1130

                Modify Registry

                1
                T1112

                Credential Access

                Credentials in Files

                4
                T1081

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Collection

                Data from Local System

                4
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\28158558\qgkfgrd.pif
                  MD5

                  43e7db53ce5c130179aef5b47dcf7608

                  SHA1

                  5398e207d9ad301860b570d87601c1664ada9c0a

                  SHA256

                  9c04aab5734e2e0eea44af2584333ecc093b27ef36a586fb8873b5d4cadcd7f1

                  SHA512

                  a79f8094152f4f0cb5f0763bc4cdfdc9061af322dfee1bac043de0ac7581f2a7b35841924fe224ecc73b6bda1fba6811045e513d45e8f3598ca6ec313b7103f4

                • C:\Users\Admin\AppData\Local\Temp\28158558\qgkfgrd.pif
                  MD5

                  43e7db53ce5c130179aef5b47dcf7608

                  SHA1

                  5398e207d9ad301860b570d87601c1664ada9c0a

                  SHA256

                  9c04aab5734e2e0eea44af2584333ecc093b27ef36a586fb8873b5d4cadcd7f1

                  SHA512

                  a79f8094152f4f0cb5f0763bc4cdfdc9061af322dfee1bac043de0ac7581f2a7b35841924fe224ecc73b6bda1fba6811045e513d45e8f3598ca6ec313b7103f4

                • C:\Users\Admin\AppData\Local\Temp\28158558\rmbiqv.dat
                  MD5

                  060862a1c6ca1d8979f61afcb8b8bb6e

                  SHA1

                  410c4297eda4cc02b24b0687c16069a3a9002031

                  SHA256

                  cba32d0400303acfd4439427849f6a64fd3f5d918210eb92c954e0c4496338c4

                  SHA512

                  89484217aedbf84be1680afa6988963ea3136fa00b6cfff4d529aa2004d0671ca1b60a540ed8c50b8e785829a25fd951cd715766b1467825ce63bdf631664ccb

                • C:\Users\Admin\AppData\Local\Temp\28158558\wwhcvnk.mjo
                  MD5

                  0ecfb4e4fbe4a28bbdb499ffb6035db0

                  SHA1

                  bbd847078b7703c0cd1f0679ae6f931c64fe5d50

                  SHA256

                  fa35bc5ee76abf89ca8ad0481f0df1537797d88d3c025bcae295bc70a870c5b8

                  SHA512

                  b366b8b6b9204baa2fcfbc83b10ed23fa98afabe78532ce115c4a419def45067aa7e271fbd21be885ce2d956354e5c90bca61497837fc941cf1f317bcb072786

                • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                  MD5

                  0e06054beb13192588e745ee63a84173

                  SHA1

                  30b7d4d1277bafd04a83779fd566a1f834a8d113

                  SHA256

                  c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

                  SHA512

                  251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

                • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                  MD5

                  0e06054beb13192588e745ee63a84173

                  SHA1

                  30b7d4d1277bafd04a83779fd566a1f834a8d113

                  SHA256

                  c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

                  SHA512

                  251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

                • \Users\Admin\AppData\Local\Temp\2fda\mozglue.dll
                  MD5

                  9e682f1eb98a9d41468fc3e50f907635

                  SHA1

                  85e0ceca36f657ddf6547aa0744f0855a27527ee

                  SHA256

                  830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

                  SHA512

                  230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

                • \Users\Admin\AppData\Local\Temp\2fda\msvcp140.dll
                  MD5

                  109f0f02fd37c84bfc7508d4227d7ed5

                  SHA1

                  ef7420141bb15ac334d3964082361a460bfdb975

                  SHA256

                  334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                  SHA512

                  46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                • \Users\Admin\AppData\Local\Temp\2fda\nss3.dll
                  MD5

                  556ea09421a0f74d31c4c0a89a70dc23

                  SHA1

                  f739ba9b548ee64b13eb434a3130406d23f836e3

                  SHA256

                  f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

                  SHA512

                  2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

                • \Users\Admin\AppData\Local\Temp\2fda\vcruntime140.dll
                  MD5

                  7587bf9cb4147022cd5681b015183046

                  SHA1

                  f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                  SHA256

                  c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                  SHA512

                  0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                • \Users\Admin\AppData\Local\Temp\2fda\vcruntime140.dll
                  MD5

                  7587bf9cb4147022cd5681b015183046

                  SHA1

                  f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                  SHA256

                  c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                  SHA512

                  0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                • \Users\Admin\AppData\Local\Temp\2fda\vcruntime140.dll
                  MD5

                  7587bf9cb4147022cd5681b015183046

                  SHA1

                  f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                  SHA256

                  c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                  SHA512

                  0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                • memory/1924-13-0x0000000000000000-mapping.dmp
                • memory/2072-8-0x0000000000000000-mapping.dmp
                • memory/2148-12-0x0000000000000000-mapping.dmp
                • memory/2540-10-0x0000000000000000-mapping.dmp
                • memory/2604-7-0x0000000000000000-mapping.dmp
                • memory/3340-11-0x0000000000000000-mapping.dmp
                • memory/3900-18-0x0000000072430000-0x00000000724C3000-memory.dmp
                  Filesize

                  588KB

                • memory/3900-19-0x0000000000B20000-0x000000000112C000-memory.dmp
                  Filesize

                  6.0MB

                • memory/3900-15-0x0000000000B3A1F8-mapping.dmp
                • memory/3900-14-0x0000000000B20000-0x000000000112C000-memory.dmp
                  Filesize

                  6.0MB

                • memory/3908-9-0x0000000000000000-mapping.dmp
                • memory/3920-1-0x0000000000000000-mapping.dmp
                • memory/3920-4-0x0000000072430000-0x00000000724C3000-memory.dmp
                  Filesize

                  588KB