Analysis

  • max time kernel
    49s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    07-04-2021 12:03

General

  • Target

    fe4e3fc81c2e5028cde6ef0a91ac901fa6b5e0e5e2cd6d68070a9f45cc3a4b69.exe

  • Size

    737KB

  • MD5

    79c88f12c48f8307763bcba87f443337

  • SHA1

    af17a6229b33656e042160cbbd335e1479e29acf

  • SHA256

    fe4e3fc81c2e5028cde6ef0a91ac901fa6b5e0e5e2cd6d68070a9f45cc3a4b69

  • SHA512

    b7a1d650fd25fbd484ac3856fe49d1b1228bbec3b175a383151a3bb78c12510fa10b9fb1af6c177f9f6dd544739f2727b5aaa88766b5d2c258874ffea60fc308

Malware Config

Extracted

Family

azorult

C2

http://alfawood.us/mkdgs/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Loads dropped DLL 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe4e3fc81c2e5028cde6ef0a91ac901fa6b5e0e5e2cd6d68070a9f45cc3a4b69.exe
    "C:\Users\Admin\AppData\Local\Temp\fe4e3fc81c2e5028cde6ef0a91ac901fa6b5e0e5e2cd6d68070a9f45cc3a4b69.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UKpblxOC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE0A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2640
    • C:\Users\Admin\AppData\Local\Temp\fe4e3fc81c2e5028cde6ef0a91ac901fa6b5e0e5e2cd6d68070a9f45cc3a4b69.exe
      "{path}"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "fe4e3fc81c2e5028cde6ef0a91ac901fa6b5e0e5e2cd6d68070a9f45cc3a4b69.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3824
        • C:\Windows\SysWOW64\timeout.exe
          C:\Windows\system32\timeout.exe 3
          4⤵
          • Delays execution with timeout.exe
          PID:3936

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE0A.tmp
    MD5

    f445dff41d0402148e783558a60a96dc

    SHA1

    ee95673442f699fd424775166b197e5e46ce81b2

    SHA256

    29fbe41e03b118f41f63c496528fb2bae24a805012da4ca6d5e611fd181a7d71

    SHA512

    619d4fcda9f2153296542f6a7279438311dc8cca272d7b40d206fe42698e82550822a3fd7416c44f31d36b73c66dcd265bc2291e819808cbb874786330e6d478

  • \Users\Admin\AppData\Local\Temp\2fda\mozglue.dll
    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • \Users\Admin\AppData\Local\Temp\2fda\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\Local\Temp\2fda\nss3.dll
    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • \Users\Admin\AppData\Local\Temp\2fda\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Admin\AppData\Local\Temp\2fda\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • memory/640-8-0x0000000004B40000-0x0000000004B41000-memory.dmp
    Filesize

    4KB

  • memory/640-7-0x0000000004E30000-0x0000000004E31000-memory.dmp
    Filesize

    4KB

  • memory/640-11-0x0000000008390000-0x0000000008430000-memory.dmp
    Filesize

    640KB

  • memory/640-12-0x000000000AA20000-0x000000000AA76000-memory.dmp
    Filesize

    344KB

  • memory/640-3-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/640-9-0x00000000081B0000-0x00000000081B1000-memory.dmp
    Filesize

    4KB

  • memory/640-5-0x00000000050E0000-0x00000000050E1000-memory.dmp
    Filesize

    4KB

  • memory/640-10-0x0000000005020000-0x0000000005025000-memory.dmp
    Filesize

    20KB

  • memory/640-6-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
    Filesize

    4KB

  • memory/640-2-0x0000000073DC0000-0x00000000744AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1340-16-0x000000000041A1F8-mapping.dmp
  • memory/1340-17-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1340-15-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2640-13-0x0000000000000000-mapping.dmp
  • memory/3824-23-0x0000000000000000-mapping.dmp
  • memory/3936-24-0x0000000000000000-mapping.dmp