Analysis

  • max time kernel
    106s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 19:47

General

  • Target

    4f65afff4bbaee37d797d5f695d78412a53221a6d1c0fd80d750648df039ff5c.exe

  • Size

    501KB

  • MD5

    7860c138e3b8f40bfb6efec08f4a4068

  • SHA1

    28718036a0ff9ecd92e794cefc429f3d4aea7ba1

  • SHA256

    4f65afff4bbaee37d797d5f695d78412a53221a6d1c0fd80d750648df039ff5c

  • SHA512

    71686bdfa1d10e50ee82374dfde16c45b3bc338065f24e3f5f68ddf984ba6a97624e88f147183c9f3874d14725d75e236d0c209d3eb5d924e9dff3ac1815f620

Malware Config

Extracted

Family

azorult

C2

http://crevisoft.net/images/backgrounds/ob/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • suricata: ET MALWARE AZORult Variant.4 Checkin M2

    suricata: ET MALWARE AZORult Variant.4 Checkin M2

  • suricata: ET MALWARE Win32/AZORult V3.2 Client Checkin M5

    suricata: ET MALWARE Win32/AZORult V3.2 Client Checkin M5

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f65afff4bbaee37d797d5f695d78412a53221a6d1c0fd80d750648df039ff5c.exe
    "C:\Users\Admin\AppData\Local\Temp\4f65afff4bbaee37d797d5f695d78412a53221a6d1c0fd80d750648df039ff5c.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YJSlNpkH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp318D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1768
    • C:\Users\Admin\AppData\Local\Temp\4f65afff4bbaee37d797d5f695d78412a53221a6d1c0fd80d750648df039ff5c.exe
      "C:\Users\Admin\AppData\Local\Temp\4f65afff4bbaee37d797d5f695d78412a53221a6d1c0fd80d750648df039ff5c.exe"
      2⤵
      • Modifies system certificate store
      PID:1112

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp318D.tmp
    Filesize

    1KB

    MD5

    49d3009901c448f7f5879d6e28891910

    SHA1

    a4a2527912c095627af0da68a5baf66eeb009651

    SHA256

    50d86860dc0ae79596e04aa0cbcd345410eeb72bea7653bcf1c82be105659c6c

    SHA512

    83765bd487a7288d18f9da290dc82fca7678659d48dc7197ee48a7f2d2aa67ed71ba34bdf84fbcd9d4621ba746756dce53b9cec52ca62eace3ab78b0c3d59d3c

  • memory/1112-68-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1112-65-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1112-73-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1112-71-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1112-69-0x000000000041A1F8-mapping.dmp
  • memory/1112-61-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1112-66-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1112-64-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1112-62-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1540-56-0x0000000006DC0000-0x0000000006E1E000-memory.dmp
    Filesize

    376KB

  • memory/1540-55-0x0000000000620000-0x0000000000630000-memory.dmp
    Filesize

    64KB

  • memory/1540-54-0x0000000000210000-0x0000000000294000-memory.dmp
    Filesize

    528KB

  • memory/1540-58-0x00000000768D1000-0x00000000768D3000-memory.dmp
    Filesize

    8KB

  • memory/1540-57-0x0000000004720000-0x0000000004752000-memory.dmp
    Filesize

    200KB

  • memory/1768-59-0x0000000000000000-mapping.dmp