Analysis

  • max time kernel
    63s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-11-2020 14:33

General

  • Target

    zal4Ghb9IPjs8ed.exe

  • Size

    377KB

  • MD5

    b9036f708b47a2b5c66215db92ef2ce9

  • SHA1

    d596b487da979c0d2fe8f243114a7a3d07bb27e0

  • SHA256

    b67d118b20beae833a870b617c8bf914c018be74c851bf04085c6804c7760555

  • SHA512

    248752cd6bab21cda2bf29bd336035a9a7cecd3d3094e0032eb8bfad4edf054025f167ab32678c77354dc23bf6c5993a8e13ab335ad2740f6b953e5972aeda5e

Malware Config

Extracted

Family

azorult

C2

http://209.141.54.122/vin/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Modifies service 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\zal4Ghb9IPjs8ed.exe
    "C:\Users\Admin\AppData\Local\Temp\zal4Ghb9IPjs8ed.exe"
    1⤵
    • Modifies service
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wCmTNtfB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF45D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1508
    • C:\Users\Admin\AppData\Local\Temp\zal4Ghb9IPjs8ed.exe
      "{path}"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF45D.tmp
    MD5

    44a0ab3ef07dd847a11198d91c38b7a2

    SHA1

    3c5cd62476071ed05884c3c4eaf7f8443dec4946

    SHA256

    e02d2482649baa9426607f42d8e3dc70c85f01aaf2200adfe6be933d17230990

    SHA512

    07a439e410daf33047bd4575d996020ad2d5de30cc1a93a407d05a2a0a008aa6705d9bce24d6d8688f01a9128f81adf136663a8f491b1912672be76e52da6b49

  • \Users\Admin\AppData\Local\Temp\2fda\api-ms-win-crt-convert-l1-1-0.dll
    MD5

    72e28c902cd947f9a3425b19ac5a64bd

    SHA1

    9b97f7a43d43cb0f1b87fc75fef7d9eeea11e6f7

    SHA256

    3cc1377d495260c380e8d225e5ee889cbb2ed22e79862d4278cfa898e58e44d1

    SHA512

    58ab6fedce2f8ee0970894273886cb20b10d92979b21cda97ae0c41d0676cc0cd90691c58b223bce5f338e0718d1716e6ce59a106901fe9706f85c3acf7855ff

  • \Users\Admin\AppData\Local\Temp\2fda\api-ms-win-crt-environment-l1-1-0.dll
    MD5

    19b801197fac000b668f44e43f0468ba

    SHA1

    a30667128da9acf45abf393ae6d9d52a6bca9e79

    SHA256

    aafa5426e892e854f95fbca454221b785bfdf5732f97ecd6834d329d709677fc

    SHA512

    648ac807497074ec2239b211dbdd21f234768f1c06302a262a26da304647f6313ff2e9851cd870f65a78ff905de3de52b7d84eb09e6987f47cc603cef68b8c7c

  • \Users\Admin\AppData\Local\Temp\2fda\api-ms-win-crt-filesystem-l1-1-0.dll
    MD5

    aec2268601470050e62cb8066dd41a59

    SHA1

    363ed259905442c4e3b89901bfd8a43b96bf25e4

    SHA256

    7633774effe7c0add6752ffe90104d633fc8262c87871d096c2fc07c20018ed2

    SHA512

    0c14d160bfa3ac52c35ff2f2813b85f8212c5f3afbcfe71a60ccc2b9e61e51736f0bf37ca1f9975b28968790ea62ed5924fae4654182f67114bd20d8466c4b8f

  • \Users\Admin\AppData\Local\Temp\2fda\api-ms-win-crt-heap-l1-1-0.dll
    MD5

    93d3da06bf894f4fa21007bee06b5e7d

    SHA1

    1e47230a7ebcfaf643087a1929a385e0d554ad15

    SHA256

    f5cf623ba14b017af4aec6c15eee446c647ab6d2a5dee9d6975adc69994a113d

    SHA512

    72bd6d46a464de74a8dac4c346c52d068116910587b1c7b97978df888925216958ce77be1ae049c3dccf5bf3fffb21bc41a0ac329622bc9bbc190df63abb25c6

  • \Users\Admin\AppData\Local\Temp\2fda\api-ms-win-crt-locale-l1-1-0.dll
    MD5

    a2f2258c32e3ba9abf9e9e38ef7da8c9

    SHA1

    116846ca871114b7c54148ab2d968f364da6142f

    SHA256

    565a2eec5449eeeed68b430f2e9b92507f979174f9c9a71d0c36d58b96051c33

    SHA512

    e98cbc8d958e604effa614a3964b3d66b6fc646bdca9aa679ea5e4eb92ec0497b91485a40742f3471f4ff10de83122331699edc56a50f06ae86f21fad70953fe

  • \Users\Admin\AppData\Local\Temp\2fda\api-ms-win-crt-math-l1-1-0.dll
    MD5

    8b0ba750e7b15300482ce6c961a932f0

    SHA1

    71a2f5d76d23e48cef8f258eaad63e586cfc0e19

    SHA256

    bece7bab83a5d0ec5c35f0841cbbf413e01ac878550fbdb34816ed55185dcfed

    SHA512

    fb646cdcdb462a347ed843312418f037f3212b2481f3897a16c22446824149ee96eb4a4b47a903ca27b1f4d7a352605d4930df73092c380e3d4d77ce4e972c5a

  • \Users\Admin\AppData\Local\Temp\2fda\api-ms-win-crt-multibyte-l1-1-0.dll
    MD5

    35fc66bd813d0f126883e695664e7b83

    SHA1

    2fd63c18cc5dc4defc7ea82f421050e668f68548

    SHA256

    66abf3a1147751c95689f5bc6a259e55281ec3d06d3332dd0ba464effa716735

    SHA512

    65f8397de5c48d3df8ad79baf46c1d3a0761f727e918ae63612ea37d96adf16cc76d70d454a599f37f9ba9b4e2e38ebc845df4c74fc1e1131720fd0dcb881431

  • \Users\Admin\AppData\Local\Temp\2fda\api-ms-win-crt-runtime-l1-1-0.dll
    MD5

    41a348f9bedc8681fb30fa78e45edb24

    SHA1

    66e76c0574a549f293323dd6f863a8a5b54f3f9b

    SHA256

    c9bbc07a033bab6a828ecc30648b501121586f6f53346b1cd0649d7b648ea60b

    SHA512

    8c2cb53ccf9719de87ee65ed2e1947e266ec7e8343246def6429c6df0dc514079f5171acd1aa637276256c607f1063144494b992d4635b01e09ddea6f5eef204

  • \Users\Admin\AppData\Local\Temp\2fda\api-ms-win-crt-stdio-l1-1-0.dll
    MD5

    fefb98394cb9ef4368da798deab00e21

    SHA1

    316d86926b558c9f3f6133739c1a8477b9e60740

    SHA256

    b1e702b840aebe2e9244cd41512d158a43e6e9516cd2015a84eb962fa3ff0df7

    SHA512

    57476fe9b546e4cafb1ef4fd1cbd757385ba2d445d1785987afb46298acbe4b05266a0c4325868bc4245c2f41e7e2553585bfb5c70910e687f57dac6a8e911e8

  • \Users\Admin\AppData\Local\Temp\2fda\api-ms-win-crt-string-l1-1-0.dll
    MD5

    404604cd100a1e60dfdaf6ecf5ba14c0

    SHA1

    58469835ab4b916927b3cabf54aee4f380ff6748

    SHA256

    73cc56f20268bfb329ccd891822e2e70dd70fe21fc7101deb3fa30c34a08450c

    SHA512

    da024ccb50d4a2a5355b7712ba896df850cee57aa4ada33aad0bae6960bcd1e5e3cee9488371ab6e19a2073508fbb3f0b257382713a31bc0947a4bf1f7a20be4

  • \Users\Admin\AppData\Local\Temp\2fda\api-ms-win-crt-time-l1-1-0.dll
    MD5

    849f2c3ebf1fcba33d16153692d5810f

    SHA1

    1f8eda52d31512ebfdd546be60990b95c8e28bfb

    SHA256

    69885fd581641b4a680846f93c2dd21e5dd8e3ba37409783bc5b3160a919cb5d

    SHA512

    44dc4200a653363c9a1cb2bdd3da5f371f7d1fb644d1ce2ff5fe57d939b35130ac8ae27a3f07b82b3428233f07f974628027b0e6b6f70f7b2a8d259be95222f5

  • \Users\Admin\AppData\Local\Temp\2fda\api-ms-win-crt-utility-l1-1-0.dll
    MD5

    b52a0ca52c9c207874639b62b6082242

    SHA1

    6fb845d6a82102ff74bd35f42a2844d8c450413b

    SHA256

    a1d1d6b0cb0a8421d7c0d1297c4c389c95514493cd0a386b49dc517ac1b9a2b0

    SHA512

    18834d89376d703bd461edf7738eb723ad8d54cb92acc9b6f10cbb55d63db22c2a0f2f3067fe2cc6feb775db397030606608ff791a46bf048016a1333028d0a4

  • \Users\Admin\AppData\Local\Temp\2fda\mozglue.dll
    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • \Users\Admin\AppData\Local\Temp\2fda\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\Local\Temp\2fda\nss3.dll
    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • \Users\Admin\AppData\Local\Temp\2fda\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • memory/1060-164-0x000007FEF77C0000-0x000007FEF7A3A000-memory.dmp
    Filesize

    2.5MB

  • memory/1508-158-0x0000000000000000-mapping.dmp
  • memory/1748-162-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1748-160-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1748-161-0x000000000041A1F8-mapping.dmp
  • memory/1804-100-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-122-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-56-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-58-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-60-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-62-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-64-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-66-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-68-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-70-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-72-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-74-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-76-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-78-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-80-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-82-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-84-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-86-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-88-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-90-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-92-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-94-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-96-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-98-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-52-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-102-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-104-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-106-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-108-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-110-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-112-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-114-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-116-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-118-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-120-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-54-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-124-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-126-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-128-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-130-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-132-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-134-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-136-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-138-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-140-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-142-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-144-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-146-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-148-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-50-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-48-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-46-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-44-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-42-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-40-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-38-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-36-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-22-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-20-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-18-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-16-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-14-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-12-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-3-0x0000000001F80000-0x0000000001FD3000-memory.dmp
    Filesize

    332KB

  • memory/1804-1-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/1804-0-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1804-150-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-152-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-154-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1804-156-0x00000000003A0000-0x00000000003B4000-memory.dmp
    Filesize

    80KB

  • memory/1804-157-0x00000000021A0000-0x00000000021E9000-memory.dmp
    Filesize

    292KB