Analysis

  • max time kernel
    37s
  • max time network
    67s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 12:05

General

  • Target

    1ef555bdb2c274a6d0920d7fc6526b8e9fd733fb5942a624cf647b5f33283f17.exe

  • Size

    222KB

  • MD5

    c617d81115d52c52e58c8fb001fc1f56

  • SHA1

    dc5c219bc06fe61aeaec1b6c89e3a85273dd873a

  • SHA256

    1ef555bdb2c274a6d0920d7fc6526b8e9fd733fb5942a624cf647b5f33283f17

  • SHA512

    7477f24a9cf0ab066adf070f3931bc82cfe57b68e3e8a854949b07ee31f6beec9d96419ee37b782748fa4ed375ce617009d6cfacdc983899fcaa38054e6bbb66

Malware Config

Extracted

Family

azorult

C2

http://smkn1cilegon.sch.id/MnAew/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Loads dropped DLL 6 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ef555bdb2c274a6d0920d7fc6526b8e9fd733fb5942a624cf647b5f33283f17.exe
    "C:\Users\Admin\AppData\Local\Temp\1ef555bdb2c274a6d0920d7fc6526b8e9fd733fb5942a624cf647b5f33283f17.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Users\Admin\AppData\Local\Temp\1ef555bdb2c274a6d0920d7fc6526b8e9fd733fb5942a624cf647b5f33283f17.exe"
      2⤵
        PID:1956
      • C:\Users\Admin\AppData\Local\Temp\1ef555bdb2c274a6d0920d7fc6526b8e9fd733fb5942a624cf647b5f33283f17.exe
        "C:\Users\Admin\AppData\Local\Temp\1ef555bdb2c274a6d0920d7fc6526b8e9fd733fb5942a624cf647b5f33283f17.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:496
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Users\Admin\AppData\Local\Temp\1ef555bdb2c274a6d0920d7fc6526b8e9fd733fb5942a624cf647b5f33283f17.exe"
          3⤵
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3384

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\cmwl1lnnin
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\vh019jdo7g2mnxv591
      MD5

      a4e50d7af1c5f65ac476f5085201feb3

      SHA1

      d73a0fd831d86605aa49fae56a6285499d8bcee8

      SHA256

      dce34d3dcce7d0c070cefd0893396ef76a0c86725872a5532097d1730512d77e

      SHA512

      6998bb8912695ae46263dc958b9ddbf15de06e16b8b4c96f402b3c43d504c3aa017c36160a373d1547b7042196e35d114980b0537d3b2151c8ec0a2f34f98f7b

    • \Users\Admin\AppData\Local\Temp\6E3C648E\mozglue.dll
      MD5

      9e682f1eb98a9d41468fc3e50f907635

      SHA1

      85e0ceca36f657ddf6547aa0744f0855a27527ee

      SHA256

      830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

      SHA512

      230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

    • \Users\Admin\AppData\Local\Temp\6E3C648E\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \Users\Admin\AppData\Local\Temp\6E3C648E\nss3.dll
      MD5

      556ea09421a0f74d31c4c0a89a70dc23

      SHA1

      f739ba9b548ee64b13eb434a3130406d23f836e3

      SHA256

      f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

      SHA512

      2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

    • \Users\Admin\AppData\Local\Temp\6E3C648E\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • \Users\Admin\AppData\Local\Temp\nse8554.tmp\p98sm2.dll
      MD5

      7ca3ef648aeb5f326b7eb73190aa840d

      SHA1

      146dd2537e8e5e3853f3903673b96826bb4d78b7

      SHA256

      d07491eb178eb086274def2761c710f07155416d0235b8fd8ca899f9a8c7b24b

      SHA512

      5483612d58ae2272e4e216bf5928a86141d8c050605ded34844eb7038b0dd98445d10aab0de7268242282e8676472b27b6743a854da5231bae164eef8d4f64fe

    • \Users\Admin\AppData\Local\Temp\nst7509.tmp\p98sm2.dll
      MD5

      7ca3ef648aeb5f326b7eb73190aa840d

      SHA1

      146dd2537e8e5e3853f3903673b96826bb4d78b7

      SHA256

      d07491eb178eb086274def2761c710f07155416d0235b8fd8ca899f9a8c7b24b

      SHA512

      5483612d58ae2272e4e216bf5928a86141d8c050605ded34844eb7038b0dd98445d10aab0de7268242282e8676472b27b6743a854da5231bae164eef8d4f64fe

    • memory/496-116-0x0000000000000000-mapping.dmp
    • memory/800-115-0x0000000000AE0000-0x0000000000AE2000-memory.dmp
      Filesize

      8KB

    • memory/3384-121-0x000000000041A684-mapping.dmp
    • memory/3384-122-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB