Analysis

  • max time kernel
    96s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-05-2022 13:50

General

  • Target

    daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe

  • Size

    557KB

  • MD5

    2227ba6c19380fe252954a4d7ec54bd9

  • SHA1

    55356c81d4ee84110ac352f91d4771761bc3b71e

  • SHA256

    daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1

  • SHA512

    5477621ba7f93a6d02da12f6c620ebc6440a7ff025fb3992f92242990bdb65de898b2eaa691101b2a26d0cf9f72fc5217c11c5700c678d1599a0a6e43677a290

Malware Config

Extracted

Family

azorult

C2

http://5gw4d.xyz/PL341/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M15

    suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M15

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe
    "C:\Users\Admin\AppData\Local\Temp\daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yBDlmBQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3764
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yBDlmBQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC505.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4904
    • C:\Users\Admin\AppData\Local\Temp\daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe
      "C:\Users\Admin\AppData\Local\Temp\daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe"
      2⤵
        PID:4860
      • C:\Users\Admin\AppData\Local\Temp\daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe
        "C:\Users\Admin\AppData\Local\Temp\daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe"
        2⤵
          PID:2688

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpC505.tmp
        Filesize

        1KB

        MD5

        7743e4eeda704ea837d4d0561271df31

        SHA1

        190c42982032342d4a8e76e5a4abae4406f2a8d3

        SHA256

        6370057174aeccd3fd43f5c11782cd93bcf77d1cd29e692ed59442a66a0d080a

        SHA512

        ca212767e8861c2f1b0353c8a561e6b7a7e692b10b08ce96b8f15771c6ccf02ddb25585e2bb48f884369561f04302ee0ee5c5db623a5d319752b57ea47aa6929

      • memory/2688-145-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2688-149-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2688-147-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2688-143-0x0000000000000000-mapping.dmp
      • memory/3464-131-0x0000000005530000-0x0000000005AD4000-memory.dmp
        Filesize

        5.6MB

      • memory/3464-132-0x0000000004EA0000-0x0000000004F32000-memory.dmp
        Filesize

        584KB

      • memory/3464-133-0x0000000004F40000-0x0000000004F4A000-memory.dmp
        Filesize

        40KB

      • memory/3464-134-0x00000000087C0000-0x000000000885C000-memory.dmp
        Filesize

        624KB

      • memory/3464-135-0x0000000008970000-0x00000000089D6000-memory.dmp
        Filesize

        408KB

      • memory/3464-130-0x0000000000470000-0x0000000000502000-memory.dmp
        Filesize

        584KB

      • memory/3764-152-0x0000000006DB0000-0x0000000006DCE000-memory.dmp
        Filesize

        120KB

      • memory/3764-151-0x0000000070BD0000-0x0000000070C1C000-memory.dmp
        Filesize

        304KB

      • memory/3764-144-0x0000000005FB0000-0x0000000006016000-memory.dmp
        Filesize

        408KB

      • memory/3764-159-0x0000000007E30000-0x0000000007E38000-memory.dmp
        Filesize

        32KB

      • memory/3764-140-0x0000000005980000-0x0000000005FA8000-memory.dmp
        Filesize

        6.2MB

      • memory/3764-138-0x0000000005250000-0x0000000005286000-memory.dmp
        Filesize

        216KB

      • memory/3764-148-0x0000000006810000-0x000000000682E000-memory.dmp
        Filesize

        120KB

      • memory/3764-158-0x0000000007E50000-0x0000000007E6A000-memory.dmp
        Filesize

        104KB

      • memory/3764-150-0x0000000006DD0000-0x0000000006E02000-memory.dmp
        Filesize

        200KB

      • memory/3764-142-0x0000000005860000-0x0000000005882000-memory.dmp
        Filesize

        136KB

      • memory/3764-136-0x0000000000000000-mapping.dmp
      • memory/3764-153-0x0000000008160000-0x00000000087DA000-memory.dmp
        Filesize

        6.5MB

      • memory/3764-154-0x0000000007B10000-0x0000000007B2A000-memory.dmp
        Filesize

        104KB

      • memory/3764-155-0x0000000007B90000-0x0000000007B9A000-memory.dmp
        Filesize

        40KB

      • memory/3764-156-0x0000000007D90000-0x0000000007E26000-memory.dmp
        Filesize

        600KB

      • memory/3764-157-0x0000000007D40000-0x0000000007D4E000-memory.dmp
        Filesize

        56KB

      • memory/4860-141-0x0000000000000000-mapping.dmp
      • memory/4904-137-0x0000000000000000-mapping.dmp