Analysis

  • max time kernel
    136s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    20-01-2021 14:44

General

  • Target

    cf6e128872e2aed2f5b84b311854ac4b.exe

  • Size

    686KB

  • MD5

    cf6e128872e2aed2f5b84b311854ac4b

  • SHA1

    da3f4dd7d837fc483527a718013d3de4cd04e997

  • SHA256

    b22aed0458247b059e32aa4ffd4fcaf3ba7c097432fcbcbea9db7482899addbf

  • SHA512

    fcd084e39ec77f11187e8aecdf2063188ab0a5b6ff6e24da133127f9ed0c30f375fa2b5b55e47fd774c28d512dc9dce4750ef618b7a028e1c32169a72eb789f9

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf6e128872e2aed2f5b84b311854ac4b.exe
    "C:\Users\Admin\AppData\Local\Temp\cf6e128872e2aed2f5b84b311854ac4b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:3672

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • \Users\Admin\AppData\Local\Temp\4210A729\mozglue.dll
    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • \Users\Admin\AppData\Local\Temp\4210A729\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\Local\Temp\4210A729\nss3.dll
    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • \Users\Admin\AppData\Local\Temp\4210A729\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • memory/652-11-0x0000000007B10000-0x0000000007B11000-memory.dmp
    Filesize

    4KB

  • memory/652-9-0x0000000007920000-0x0000000007921000-memory.dmp
    Filesize

    4KB

  • memory/652-10-0x0000000007910000-0x000000000791B000-memory.dmp
    Filesize

    44KB

  • memory/652-2-0x0000000073DC0000-0x00000000744AE000-memory.dmp
    Filesize

    6.9MB

  • memory/652-12-0x0000000004F51000-0x0000000004F52000-memory.dmp
    Filesize

    4KB

  • memory/652-8-0x0000000002950000-0x0000000002951000-memory.dmp
    Filesize

    4KB

  • memory/652-7-0x0000000002930000-0x000000000294E000-memory.dmp
    Filesize

    120KB

  • memory/652-6-0x0000000004F50000-0x0000000004F51000-memory.dmp
    Filesize

    4KB

  • memory/652-5-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
    Filesize

    4KB

  • memory/652-3-0x0000000000530000-0x0000000000531000-memory.dmp
    Filesize

    4KB

  • memory/3672-13-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/3672-14-0x000000000041A684-mapping.dmp
  • memory/3672-16-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB