Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 18:03

General

  • Target

    eb19bcc9c2fc11bd348b0a7377245ba5a66c810ab8d7d81ae39f8bdc7cbf261e.exe

  • Size

    21KB

  • MD5

    95cc0a03522c5e154082e5869d48ce0f

  • SHA1

    c3fe4fd65451f225e4fffcc9112154d5d1d69108

  • SHA256

    eb19bcc9c2fc11bd348b0a7377245ba5a66c810ab8d7d81ae39f8bdc7cbf261e

  • SHA512

    2437704d3f37bb81eea073b7cf903ca22b6504dcedb807872e89b6c6f889ebb05a8a1045988b3b1057a5850d8927e24bb82a7145e092336de98acff5d66bbd7f

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb19bcc9c2fc11bd348b0a7377245ba5a66c810ab8d7d81ae39f8bdc7cbf261e.exe
    "C:\Users\Admin\AppData\Local\Temp\eb19bcc9c2fc11bd348b0a7377245ba5a66c810ab8d7d81ae39f8bdc7cbf261e.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:2704
    • C:\Users\Admin\AppData\Local\Temp\eb19bcc9c2fc11bd348b0a7377245ba5a66c810ab8d7d81ae39f8bdc7cbf261e.exe
      "C:\Users\Admin\AppData\Local\Temp\eb19bcc9c2fc11bd348b0a7377245ba5a66c810ab8d7d81ae39f8bdc7cbf261e.exe"
      2⤵
        PID:3396
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 1900
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2068

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2040-120-0x0000000000000000-mapping.dmp
    • memory/2116-114-0x0000000000780000-0x0000000000781000-memory.dmp
      Filesize

      4KB

    • memory/2116-116-0x0000000005500000-0x0000000005501000-memory.dmp
      Filesize

      4KB

    • memory/2116-117-0x00000000050A0000-0x00000000050A1000-memory.dmp
      Filesize

      4KB

    • memory/2116-118-0x0000000005000000-0x00000000054FE000-memory.dmp
      Filesize

      5.0MB

    • memory/2116-119-0x0000000002AD0000-0x0000000002B23000-memory.dmp
      Filesize

      332KB

    • memory/2704-121-0x0000000000000000-mapping.dmp
    • memory/3396-122-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/3396-123-0x000000000041A684-mapping.dmp
    • memory/3396-124-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB