Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 19:47

General

  • Target

    36d24df14c30587bab4aec2992cd86d258d0245f01781abb57241005282a8f7e.exe

  • Size

    516KB

  • MD5

    50ef01a3ea956415109060b12df69af3

  • SHA1

    9017e97b4a34336392b7b98ad2aff8c4dad228d9

  • SHA256

    36d24df14c30587bab4aec2992cd86d258d0245f01781abb57241005282a8f7e

  • SHA512

    d518eb98744fb1b3dbf94dc07c58c22c216d120a537df4e2253f59db6b6b555de56a16e2fdcc71cc951b433533c94a06f8b60d9d9fadf2e7ea18c9ae03072c8d

Malware Config

Extracted

Family

azorult

C2

http://e4v5sa.xyz/PL341/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36d24df14c30587bab4aec2992cd86d258d0245f01781abb57241005282a8f7e.exe
    "C:\Users\Admin\AppData\Local\Temp\36d24df14c30587bab4aec2992cd86d258d0245f01781abb57241005282a8f7e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VtwKTd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1384
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VtwKTd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp752.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1216
    • C:\Users\Admin\AppData\Local\Temp\36d24df14c30587bab4aec2992cd86d258d0245f01781abb57241005282a8f7e.exe
      "C:\Users\Admin\AppData\Local\Temp\36d24df14c30587bab4aec2992cd86d258d0245f01781abb57241005282a8f7e.exe"
      2⤵
        PID:652

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp752.tmp
      Filesize

      1KB

      MD5

      f3fddbe3dd1c5844099b4ac881583b40

      SHA1

      b362f6f2947795bfb9919b783c6bca6a455c4167

      SHA256

      e1880bf01516e7f30a1a40dd09ea1948057f98c8dbb8389e75a95afd3366ab1f

      SHA512

      46e6cf6dfcb97c29e1f08dc73eacf2b249b6643581190cea6005ad90e6205a3ba1684b7709c56fa4d97a5e18875c066168248773ffa01b2c1ff83e17ce14a1dc

    • memory/652-68-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/652-63-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/652-64-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/652-76-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/652-66-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/652-73-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/652-71-0x000000000041A684-mapping.dmp
    • memory/652-67-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/652-70-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/888-55-0x0000000075D21000-0x0000000075D23000-memory.dmp
      Filesize

      8KB

    • memory/888-54-0x0000000000FE0000-0x0000000001064000-memory.dmp
      Filesize

      528KB

    • memory/888-57-0x0000000004BB0000-0x0000000004C16000-memory.dmp
      Filesize

      408KB

    • memory/888-62-0x0000000004D70000-0x0000000004D92000-memory.dmp
      Filesize

      136KB

    • memory/888-56-0x00000000005C0000-0x00000000005D2000-memory.dmp
      Filesize

      72KB

    • memory/1216-59-0x0000000000000000-mapping.dmp
    • memory/1384-75-0x000000006E3D0000-0x000000006E97B000-memory.dmp
      Filesize

      5.7MB

    • memory/1384-58-0x0000000000000000-mapping.dmp