Analysis

  • max time kernel
    44s
  • max time network
    104s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-12-2020 12:03

General

  • Target

    c63d4581dbe839bdb9865bcb6033e9e0ef459d1c5406e9f4fd3a05f48b46d0f1.exe

  • Size

    583KB

  • MD5

    211d05482c1fd312825c60c66efc9422

  • SHA1

    97bebe8dc282978e45a10c7fc2b4d3c557fa9208

  • SHA256

    c63d4581dbe839bdb9865bcb6033e9e0ef459d1c5406e9f4fd3a05f48b46d0f1

  • SHA512

    4b839ab094bc55153dbe3bd62516c389ed50942f2c18a44870e12a0f5e6eb793a0b47e63739c6c2fae854e45a9ef7130557bed367696798cc1737ad9fcf16a69

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Loads dropped DLL 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • JavaScript code in executable 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c63d4581dbe839bdb9865bcb6033e9e0ef459d1c5406e9f4fd3a05f48b46d0f1.exe
    "C:\Users\Admin\AppData\Local\Temp\c63d4581dbe839bdb9865bcb6033e9e0ef459d1c5406e9f4fd3a05f48b46d0f1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "mscorsvw.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3420
        • C:\Windows\SysWOW64\timeout.exe
          C:\Windows\system32\timeout.exe 3
          4⤵
          • Delays execution with timeout.exe
          PID:3808

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\CE87CE80\mozglue.dll
    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • \Users\Admin\AppData\Local\Temp\CE87CE80\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\Local\Temp\CE87CE80\nss3.dll
    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • \Users\Admin\AppData\Local\Temp\CE87CE80\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • memory/864-12-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/864-14-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/864-13-0x000000000041A684-mapping.dmp
  • memory/1192-7-0x0000000002560000-0x000000000257F000-memory.dmp
    Filesize

    124KB

  • memory/1192-11-0x0000000007870000-0x0000000007871000-memory.dmp
    Filesize

    4KB

  • memory/1192-10-0x0000000007620000-0x000000000762A000-memory.dmp
    Filesize

    40KB

  • memory/1192-9-0x0000000007480000-0x0000000007481000-memory.dmp
    Filesize

    4KB

  • memory/1192-8-0x00000000078E0000-0x00000000078E1000-memory.dmp
    Filesize

    4KB

  • memory/1192-2-0x0000000073A80000-0x000000007416E000-memory.dmp
    Filesize

    6.9MB

  • memory/1192-6-0x0000000002540000-0x0000000002557000-memory.dmp
    Filesize

    92KB

  • memory/1192-5-0x0000000004B80000-0x0000000004B81000-memory.dmp
    Filesize

    4KB

  • memory/1192-3-0x0000000000150000-0x0000000000151000-memory.dmp
    Filesize

    4KB

  • memory/3420-19-0x0000000000000000-mapping.dmp
  • memory/3808-20-0x0000000000000000-mapping.dmp