Analysis

  • max time kernel
    54s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-07-2021 12:08

General

  • Target

    3237df10a8553e3e68910681cd522310e4f8155775531adc6f5804e50e7192de.exe

  • Size

    750KB

  • MD5

    687e87a06d051f3d2734d4cf800a9bc8

  • SHA1

    e68adbed6f12b80c5e91452f5a1593ce9fa68a9f

  • SHA256

    3237df10a8553e3e68910681cd522310e4f8155775531adc6f5804e50e7192de

  • SHA512

    a13b2339722364146e3db09d4a930064b1f3aa3c4ba4e5f08fdc4eb261ed7e9ba8c549d9e2190638555a4a1f3c0a06dcb79e0419be560b5224a9ea6209697c47

Malware Config

Extracted

Family

azorult

C2

http://2.56.59.45/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Loads dropped DLL 4 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3237df10a8553e3e68910681cd522310e4f8155775531adc6f5804e50e7192de.exe
    "C:\Users\Admin\AppData\Local\Temp\3237df10a8553e3e68910681cd522310e4f8155775531adc6f5804e50e7192de.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1340

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\6E3C648E\mozglue.dll
    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • \Users\Admin\AppData\Local\Temp\6E3C648E\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \Users\Admin\AppData\Local\Temp\6E3C648E\nss3.dll
    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • \Users\Admin\AppData\Local\Temp\6E3C648E\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • memory/776-119-0x00000000050A0000-0x000000000559E000-memory.dmp
    Filesize

    5.0MB

  • memory/776-120-0x00000000077B0000-0x00000000077B1000-memory.dmp
    Filesize

    4KB

  • memory/776-121-0x0000000005220000-0x0000000005222000-memory.dmp
    Filesize

    8KB

  • memory/776-122-0x0000000007540000-0x00000000075E7000-memory.dmp
    Filesize

    668KB

  • memory/776-123-0x0000000007750000-0x00000000077AB000-memory.dmp
    Filesize

    364KB

  • memory/776-114-0x00000000007B0000-0x00000000007B1000-memory.dmp
    Filesize

    4KB

  • memory/776-118-0x00000000050C0000-0x00000000050C1000-memory.dmp
    Filesize

    4KB

  • memory/776-117-0x0000000005140000-0x0000000005141000-memory.dmp
    Filesize

    4KB

  • memory/776-116-0x00000000055A0000-0x00000000055A1000-memory.dmp
    Filesize

    4KB

  • memory/1340-124-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1340-125-0x000000000041A684-mapping.dmp
  • memory/1340-126-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB