Analysis

  • max time kernel
    73s
  • max time network
    119s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-06-2021 13:51

General

  • Target

    CF3E02420036747DF018012AB33DEC0A.exe

  • Size

    319KB

  • MD5

    cf3e02420036747df018012ab33dec0a

  • SHA1

    ce9db535821d7d43efeaf7e23df75977cb36d908

  • SHA256

    b85f098f87d269c3dddfb92af4f85492a0da382e0ef03c8b6a10a54ae45998ea

  • SHA512

    a36c0ecc4184f0f815e55bfc3c67bd1a1b3cc6473e51e0e4af881278e05597273973aeeda5df0af502f5a502000cf858583bd694cfcbfee850df0b9c607e7fbd

Malware Config

Extracted

Family

azorult

C2

http://80.85.136.155/mia/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CF3E02420036747DF018012AB33DEC0A.exe
    "C:\Users\Admin\AppData\Local\Temp\CF3E02420036747DF018012AB33DEC0A.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Users\Admin\AppData\Local\Temp\CF3E02420036747DF018012AB33DEC0A.exe
      "C:\Users\Admin\AppData\Local\Temp\CF3E02420036747DF018012AB33DEC0A.exe"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Users\Admin\AppData\Local\Temp\ExcelViewer.exe
        "C:\Users\Admin\AppData\Local\Temp\ExcelViewer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3148
        • C:\Users\Admin\AppData\Local\Temp\ExcelViewer.exe
          "C:\Users\Admin\AppData\Local\Temp\ExcelViewer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1152
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\d1y7FvIHdxs5jCGW.bat" "
            5⤵
              PID:3872

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    5
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    5
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ExcelViewer.exe
      MD5

      c34157e025416d3ddf0a8610fa2e8b98

      SHA1

      03005c0c1469b7dbe9eff095bfd3ecbc3a713811

      SHA256

      f285822ef8c947a87e556858a8332ed26edda052e597c67a7831753c376e01b4

      SHA512

      16de23d61d7dad4f239980ac02aa765be38bc42647c63ede13441a73c002bd0b91a4681159cca9170f41fa003a7725926b61c09a124fec700028de7c425679cd

    • C:\Users\Admin\AppData\Local\Temp\ExcelViewer.exe
      MD5

      c34157e025416d3ddf0a8610fa2e8b98

      SHA1

      03005c0c1469b7dbe9eff095bfd3ecbc3a713811

      SHA256

      f285822ef8c947a87e556858a8332ed26edda052e597c67a7831753c376e01b4

      SHA512

      16de23d61d7dad4f239980ac02aa765be38bc42647c63ede13441a73c002bd0b91a4681159cca9170f41fa003a7725926b61c09a124fec700028de7c425679cd

    • C:\Users\Admin\AppData\Local\Temp\ExcelViewer.exe
      MD5

      c34157e025416d3ddf0a8610fa2e8b98

      SHA1

      03005c0c1469b7dbe9eff095bfd3ecbc3a713811

      SHA256

      f285822ef8c947a87e556858a8332ed26edda052e597c67a7831753c376e01b4

      SHA512

      16de23d61d7dad4f239980ac02aa765be38bc42647c63ede13441a73c002bd0b91a4681159cca9170f41fa003a7725926b61c09a124fec700028de7c425679cd

    • C:\Users\Admin\AppData\Local\Temp\d1y7FvIHdxs5jCGW.bat
      MD5

      34c11dc7058c5bc5d9598ecc433cff05

      SHA1

      dcd858f086441b948f58b986a9b6e80e041b7e26

      SHA256

      0babe71f8dbbdb1860db3e1b313b6648e9209ba247d2f1d0655f0befa82e1c35

      SHA512

      6f6427c42dd73626a3037ac03c2b685c16d3e873ad43ba52240a61f1682e34aa30d7482f5cde64e5960faca8c8e4ddf4ffce72560d65163773f20cded58e1bcc

    • \Users\Admin\AppData\Local\Temp\6E3C648E\mozglue.dll
      MD5

      9e682f1eb98a9d41468fc3e50f907635

      SHA1

      85e0ceca36f657ddf6547aa0744f0855a27527ee

      SHA256

      830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

      SHA512

      230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

    • \Users\Admin\AppData\Local\Temp\6E3C648E\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \Users\Admin\AppData\Local\Temp\6E3C648E\nss3.dll
      MD5

      556ea09421a0f74d31c4c0a89a70dc23

      SHA1

      f739ba9b548ee64b13eb434a3130406d23f836e3

      SHA256

      f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

      SHA512

      2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

    • \Users\Admin\AppData\Local\Temp\6E3C648E\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • memory/652-117-0x0000000000A20000-0x0000000000A27000-memory.dmp
      Filesize

      28KB

    • memory/652-116-0x0000000000A10000-0x0000000000A11000-memory.dmp
      Filesize

      4KB

    • memory/1152-134-0x0000000000400000-0x00000000004F6000-memory.dmp
      Filesize

      984KB

    • memory/1152-135-0x0000000002250000-0x0000000002251000-memory.dmp
      Filesize

      4KB

    • memory/1152-132-0x00000000004F4AD0-mapping.dmp
    • memory/1964-120-0x0000000002010000-0x0000000002011000-memory.dmp
      Filesize

      4KB

    • memory/1964-119-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1964-118-0x000000000041A684-mapping.dmp
    • memory/3148-130-0x0000000000520000-0x00000000005CE000-memory.dmp
      Filesize

      696KB

    • memory/3148-125-0x0000000000000000-mapping.dmp
    • memory/3872-136-0x0000000000000000-mapping.dmp