Analysis

  • max time kernel
    44s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 19:47

General

  • Target

    37aa3833c138e4863d8df4066521ad81b920c5801663d7e7c9da8487f684db79.exe

  • Size

    1.4MB

  • MD5

    d0d83709bc59685b80a97eff453f2fa0

  • SHA1

    2b642a576e00f8bbe3272c65d7c11619b9590b48

  • SHA256

    37aa3833c138e4863d8df4066521ad81b920c5801663d7e7c9da8487f684db79

  • SHA512

    555555a12f53b775a58f7a2be5eb036bbbfb2ce602ef3fa0c33609205fe1d813151012d9cf348ea9b168b423e4e011f1a907d7603f6963d9e467ba9f6ac26d5c

Malware Config

Extracted

Family

azorult

C2

http://bl1we4t.xyz/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37aa3833c138e4863d8df4066521ad81b920c5801663d7e7c9da8487f684db79.exe
    "C:\Users\Admin\AppData\Local\Temp\37aa3833c138e4863d8df4066521ad81b920c5801663d7e7c9da8487f684db79.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAJwAsACcAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAGgAZQBhAHYAZQBuAC4AZQB4AGUAJwA=
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1880
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:2044

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/532-54-0x0000000000050000-0x00000000001C0000-memory.dmp
      Filesize

      1.4MB

    • memory/532-55-0x0000000075701000-0x0000000075703000-memory.dmp
      Filesize

      8KB

    • memory/532-56-0x00000000058C0000-0x0000000005A28000-memory.dmp
      Filesize

      1.4MB

    • memory/532-60-0x0000000005C00000-0x0000000005C38000-memory.dmp
      Filesize

      224KB

    • memory/1880-57-0x0000000000000000-mapping.dmp
    • memory/1880-59-0x000000006F3D0000-0x000000006F97B000-memory.dmp
      Filesize

      5.7MB

    • memory/2044-61-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2044-62-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2044-64-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2044-65-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2044-66-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2044-68-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2044-69-0x000000000041A684-mapping.dmp
    • memory/2044-71-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2044-73-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB