Analysis

  • max time kernel
    67s
  • max time network
    87s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    22-05-2022 01:48

General

  • Target

    daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe

  • Size

    557KB

  • MD5

    2227ba6c19380fe252954a4d7ec54bd9

  • SHA1

    55356c81d4ee84110ac352f91d4771761bc3b71e

  • SHA256

    daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1

  • SHA512

    5477621ba7f93a6d02da12f6c620ebc6440a7ff025fb3992f92242990bdb65de898b2eaa691101b2a26d0cf9f72fc5217c11c5700c678d1599a0a6e43677a290

Malware Config

Extracted

Family

azorult

C2

http://5gw4d.xyz/PL341/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M4

    suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M4

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe
    "C:\Users\Admin\AppData\Local\Temp\daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yBDlmBQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1636
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yBDlmBQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp34D7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1716
    • C:\Users\Admin\AppData\Local\Temp\daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe
      "C:\Users\Admin\AppData\Local\Temp\daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe"
      2⤵
        PID:572

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp34D7.tmp
      Filesize

      1KB

      MD5

      858f768437e41259f3b809e34f9f76d1

      SHA1

      8634ccd1407d9437db9230bb2a0446824126ed1a

      SHA256

      1d8710e58c27f539c6a96057996ecbf1ec8a1e909ee9eeece63f15c52b6313f5

      SHA512

      61653e6621d79234c323b1061d32dd1957a707dd80e419332bbb38af8388c6d3037ea33b97da34aa1e4f73201c934b169e58a67db588de4486ffe07b100f3488

    • memory/572-68-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/572-63-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/572-64-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/572-76-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/572-66-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/572-73-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/572-71-0x000000000041A684-mapping.dmp
    • memory/572-67-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/572-70-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1520-55-0x0000000075701000-0x0000000075703000-memory.dmp
      Filesize

      8KB

    • memory/1520-54-0x0000000000CF0000-0x0000000000D82000-memory.dmp
      Filesize

      584KB

    • memory/1520-57-0x0000000005B90000-0x0000000005C0A000-memory.dmp
      Filesize

      488KB

    • memory/1520-62-0x0000000004C30000-0x0000000004C58000-memory.dmp
      Filesize

      160KB

    • memory/1520-56-0x00000000005C0000-0x00000000005C8000-memory.dmp
      Filesize

      32KB

    • memory/1636-75-0x000000006E430000-0x000000006E9DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1636-58-0x0000000000000000-mapping.dmp
    • memory/1716-59-0x0000000000000000-mapping.dmp