Analysis

  • max time kernel
    101s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 16:41

General

  • Target

    88853b41686e45d969166f18a2298f5f.exe

  • Size

    882KB

  • MD5

    88853b41686e45d969166f18a2298f5f

  • SHA1

    97e49856b1037fb516cbcaac9404753a277c87ba

  • SHA256

    1b3b96f5df6130cfcce5b33646e344a55ba42390bd382eff6e2c9c0e87c61e47

  • SHA512

    c1194f2f70f0f5a100a2abf36a4b538fa3eda8f508d68c92489d2e2fa9d971bc84086a9949099dd2af40db637a85c09781f49d2cd88af2b37e1f9a4c2d0efee7

Malware Config

Extracted

Family

azorult

C2

https://mymedpasstraining.com/wp/a/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88853b41686e45d969166f18a2298f5f.exe
    "C:\Users\Admin\AppData\Local\Temp\88853b41686e45d969166f18a2298f5f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\88853b41686e45d969166f18a2298f5f.exe
      "{path}"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:3020

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\4210A729\mozglue.dll
    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • \Users\Admin\AppData\Local\Temp\4210A729\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\Local\Temp\4210A729\nss3.dll
    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • \Users\Admin\AppData\Local\Temp\4210A729\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • memory/1048-7-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
    Filesize

    4KB

  • memory/1048-8-0x0000000004E10000-0x0000000004E11000-memory.dmp
    Filesize

    4KB

  • memory/1048-9-0x00000000051B0000-0x00000000051BE000-memory.dmp
    Filesize

    56KB

  • memory/1048-10-0x0000000006B70000-0x0000000006BAB000-memory.dmp
    Filesize

    236KB

  • memory/1048-11-0x0000000007270000-0x0000000007271000-memory.dmp
    Filesize

    4KB

  • memory/1048-2-0x0000000073BE0000-0x00000000742CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1048-6-0x0000000004E70000-0x0000000004E71000-memory.dmp
    Filesize

    4KB

  • memory/1048-5-0x0000000005370000-0x0000000005371000-memory.dmp
    Filesize

    4KB

  • memory/1048-3-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/3020-12-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/3020-13-0x000000000041A684-mapping.dmp
  • memory/3020-14-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB