Analysis

  • max time kernel
    14s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-04-2021 07:25

General

  • Target

    PO 22225.exe

  • Size

    21KB

  • MD5

    c925a87b460b410809510caa931dbbbd

  • SHA1

    52195a254e4827ee6835b4c35f4c91411494c34f

  • SHA256

    63ad140fe517d76461dd8f735784438e63cfd501e54a13317721141527aa35e7

  • SHA512

    c06c848f2452a3e5cffb572f6e3ca95eb32cb76a3ca935c7d003c06a00e8decbebcb0b8e23949c16f50f8e1426c0f4764b1bf9d90b567f88a33dcb29a2b57f4c

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO 22225.exe
    "C:\Users\Admin\AppData\Local\Temp\PO 22225.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3908
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3480
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:752
    • C:\Users\Admin\AppData\Local\Temp\PO 22225.exe
      "C:\Users\Admin\AppData\Local\Temp\PO 22225.exe"
      2⤵
        PID:3132
      • C:\Users\Admin\AppData\Local\Temp\PO 22225.exe
        "C:\Users\Admin\AppData\Local\Temp\PO 22225.exe"
        2⤵
          PID:1244
        • C:\Users\Admin\AppData\Local\Temp\PO 22225.exe
          "C:\Users\Admin\AppData\Local\Temp\PO 22225.exe"
          2⤵
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1228
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "PO 22225.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:184
            • C:\Windows\SysWOW64\timeout.exe
              C:\Windows\system32\timeout.exe 3
              4⤵
              • Delays execution with timeout.exe
              PID:2740
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 1884
          2⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3884

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Users\Admin\AppData\Local\Temp\8093A008\mozglue.dll
        MD5

        9e682f1eb98a9d41468fc3e50f907635

        SHA1

        85e0ceca36f657ddf6547aa0744f0855a27527ee

        SHA256

        830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

        SHA512

        230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

      • \Users\Admin\AppData\Local\Temp\8093A008\msvcp140.dll
        MD5

        109f0f02fd37c84bfc7508d4227d7ed5

        SHA1

        ef7420141bb15ac334d3964082361a460bfdb975

        SHA256

        334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

        SHA512

        46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

      • \Users\Admin\AppData\Local\Temp\8093A008\nss3.dll
        MD5

        556ea09421a0f74d31c4c0a89a70dc23

        SHA1

        f739ba9b548ee64b13eb434a3130406d23f836e3

        SHA256

        f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

        SHA512

        2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

      • \Users\Admin\AppData\Local\Temp\8093A008\vcruntime140.dll
        MD5

        7587bf9cb4147022cd5681b015183046

        SHA1

        f2106306a8f6f0da5afb7fc765cfa0757ad5a628

        SHA256

        c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

        SHA512

        0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

      • memory/184-129-0x0000000000000000-mapping.dmp
      • memory/752-120-0x0000000000000000-mapping.dmp
      • memory/1228-123-0x000000000041A684-mapping.dmp
      • memory/1228-122-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/1228-124-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/2740-130-0x0000000000000000-mapping.dmp
      • memory/3480-119-0x0000000000000000-mapping.dmp
      • memory/3908-114-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/3908-121-0x0000000006E90000-0x0000000006E91000-memory.dmp
        Filesize

        4KB

      • memory/3908-118-0x00000000044E0000-0x0000000004530000-memory.dmp
        Filesize

        320KB

      • memory/3908-117-0x00000000049C0000-0x0000000004A5C000-memory.dmp
        Filesize

        624KB

      • memory/3908-116-0x0000000004A60000-0x0000000004A61000-memory.dmp
        Filesize

        4KB