Analysis

  • max time kernel
    95s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 19:48

General

  • Target

    55d6cf850bc8e1f91d1d5b0905eed004df00da757e7ffc80fead608ff18f1e69.exe

  • Size

    1.7MB

  • MD5

    10fa511e7a230d443c6bbc008ebdf1c7

  • SHA1

    976e29b1b050a70448ea23976deb8b7f24594e36

  • SHA256

    55d6cf850bc8e1f91d1d5b0905eed004df00da757e7ffc80fead608ff18f1e69

  • SHA512

    4a2a854bcdcab4ef0fef9cf33814d9dd08f72444079ae29b3228f631e7520ac2a570b1da20c5f76ab2cc4ad88b8073f98a12e27820a3d2f0d559d3606ba5c395

Malware Config

Extracted

Family

azorult

C2

http://bl1we4t.xyz/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55d6cf850bc8e1f91d1d5b0905eed004df00da757e7ffc80fead608ff18f1e69.exe
    "C:\Users\Admin\AppData\Local\Temp\55d6cf850bc8e1f91d1d5b0905eed004df00da757e7ffc80fead608ff18f1e69.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 20
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\SysWOW64\timeout.exe
        timeout 20
        3⤵
        • Delays execution with timeout.exe
        PID:1512
    • C:\Users\Admin\AppData\Local\Temp\55d6cf850bc8e1f91d1d5b0905eed004df00da757e7ffc80fead608ff18f1e69.exe
      C:\Users\Admin\AppData\Local\Temp\55d6cf850bc8e1f91d1d5b0905eed004df00da757e7ffc80fead608ff18f1e69.exe
      2⤵
        PID:3872

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1464-130-0x0000000000FB0000-0x000000000115C000-memory.dmp
      Filesize

      1.7MB

    • memory/1464-131-0x000000000DC80000-0x000000000E298000-memory.dmp
      Filesize

      6.1MB

    • memory/1464-132-0x000000000E2A0000-0x000000000E844000-memory.dmp
      Filesize

      5.6MB

    • memory/1464-133-0x000000000D660000-0x000000000D6F2000-memory.dmp
      Filesize

      584KB

    • memory/1512-135-0x0000000000000000-mapping.dmp
    • memory/2380-134-0x0000000000000000-mapping.dmp
    • memory/3872-136-0x0000000000000000-mapping.dmp
    • memory/3872-137-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3872-139-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3872-140-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB