Analysis

  • max time kernel
    137s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-04-2021 09:04

General

  • Target

    invoice.scr

  • Size

    356KB

  • MD5

    0f62ad64933edb9e9a62124f8f965d8c

  • SHA1

    56f858b120126d45e384da71cc198a4f8f87870f

  • SHA256

    c6971c3516ab280c7c6985ccc94062547116fcd3a7593fc84704030169c16e59

  • SHA512

    61e28fd209bbe5ee006e5afc751fe441a89d98ca2471139ff5c6f825af402b408d90d8fab8acf51116d09e6d4329220f6a24238f8bdd282711181cf6231c677e

Malware Config

Extracted

Family

azorult

C2

https://sterline.lt/lokk/32/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice.scr
    "C:\Users\Admin\AppData\Local\Temp\invoice.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Users\Admin\AppData\Local\Temp\invoice.scr
      C:\Users\Admin\AppData\Local\Temp\invoice.scr
      2⤵
        PID:2124
      • C:\Users\Admin\AppData\Local\Temp\invoice.scr
        C:\Users\Admin\AppData\Local\Temp\invoice.scr
        2⤵
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:3000

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2840-114-0x0000000000A30000-0x0000000000A31000-memory.dmp
      Filesize

      4KB

    • memory/2840-116-0x0000000005290000-0x0000000005291000-memory.dmp
      Filesize

      4KB

    • memory/2840-117-0x0000000005240000-0x0000000005242000-memory.dmp
      Filesize

      8KB

    • memory/2840-118-0x00000000052A0000-0x00000000052F3000-memory.dmp
      Filesize

      332KB

    • memory/2840-119-0x0000000005390000-0x0000000005391000-memory.dmp
      Filesize

      4KB

    • memory/2840-120-0x0000000005CF0000-0x0000000005CF1000-memory.dmp
      Filesize

      4KB

    • memory/3000-121-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3000-122-0x000000000041A1F8-mapping.dmp
    • memory/3000-123-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB