Analysis

  • max time kernel
    132s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    19-02-2022 23:44

General

  • Target

    00e01536463fbc44334db04dc1dbd365c9eb8f890ada18888c886b7a5e345e42.exe

  • Size

    153KB

  • MD5

    01a99b2e53b95593509d83f7675da499

  • SHA1

    620e5822aa0b3bb9c4c1cffcde387681fe1acc71

  • SHA256

    00e01536463fbc44334db04dc1dbd365c9eb8f890ada18888c886b7a5e345e42

  • SHA512

    339254b53af76bf33399abcf6181fd5fce0d1742eacd37e3138784871a19e6a7e236370f347f5c38c091aba305c1bfa81bec89f1b381daa1781786c074d13c16

Malware Config

Extracted

Family

azorult

C2

http://makethebestservice.com/vp/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • suricata: ET MALWARE Win32/AZORult V3.2 Client Checkin M14

    suricata: ET MALWARE Win32/AZORult V3.2 Client Checkin M14

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00e01536463fbc44334db04dc1dbd365c9eb8f890ada18888c886b7a5e345e42.exe
    "C:\Users\Admin\AppData\Local\Temp\00e01536463fbc44334db04dc1dbd365c9eb8f890ada18888c886b7a5e345e42.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Users\Admin\AppData\Local\Temp\3582-490\00e01536463fbc44334db04dc1dbd365c9eb8f890ada18888c886b7a5e345e42.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\00e01536463fbc44334db04dc1dbd365c9eb8f890ada18888c886b7a5e345e42.exe"
      2⤵
      • Executes dropped EXE
      PID:4640
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4980

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\00e01536463fbc44334db04dc1dbd365c9eb8f890ada18888c886b7a5e345e42.exe
    MD5

    f9841081ae3870d8d5bd45aa3a1067d1

    SHA1

    9bb755d1b7ee914851a37ed7d2bb5a6bf8e750dc

    SHA256

    4a5279e2d4954ac0309b06a5a65088997598977898524e491ae55cb80e68094a

    SHA512

    c84121fb8a4d9267771b5929cf43209ef060300354e5bea55b4d70ead59c75e9762f7dc6cd77ecfe155f8f953ebc17e0372976a6438edae8ecb99bb6d9e3808f

  • C:\Users\Admin\AppData\Local\Temp\3582-490\00e01536463fbc44334db04dc1dbd365c9eb8f890ada18888c886b7a5e345e42.exe
    MD5

    f9841081ae3870d8d5bd45aa3a1067d1

    SHA1

    9bb755d1b7ee914851a37ed7d2bb5a6bf8e750dc

    SHA256

    4a5279e2d4954ac0309b06a5a65088997598977898524e491ae55cb80e68094a

    SHA512

    c84121fb8a4d9267771b5929cf43209ef060300354e5bea55b4d70ead59c75e9762f7dc6cd77ecfe155f8f953ebc17e0372976a6438edae8ecb99bb6d9e3808f

  • memory/4980-135-0x000001CF13D70000-0x000001CF13D80000-memory.dmp
    Filesize

    64KB

  • memory/4980-136-0x000001CF14420000-0x000001CF14430000-memory.dmp
    Filesize

    64KB

  • memory/4980-137-0x000001CF16AF0000-0x000001CF16AF4000-memory.dmp
    Filesize

    16KB