Analysis

  • max time kernel
    99s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    22-05-2022 01:48

General

  • Target

    daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe

  • Size

    557KB

  • MD5

    2227ba6c19380fe252954a4d7ec54bd9

  • SHA1

    55356c81d4ee84110ac352f91d4771761bc3b71e

  • SHA256

    daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1

  • SHA512

    5477621ba7f93a6d02da12f6c620ebc6440a7ff025fb3992f92242990bdb65de898b2eaa691101b2a26d0cf9f72fc5217c11c5700c678d1599a0a6e43677a290

Malware Config

Extracted

Family

azorult

C2

http://5gw4d.xyz/PL341/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M15

    suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M15

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe
    "C:\Users\Admin\AppData\Local\Temp\daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3908
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yBDlmBQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3076
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yBDlmBQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1A49.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2256
    • C:\Users\Admin\AppData\Local\Temp\daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe
      "C:\Users\Admin\AppData\Local\Temp\daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe"
      2⤵
        PID:4292
      • C:\Users\Admin\AppData\Local\Temp\daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe
        "C:\Users\Admin\AppData\Local\Temp\daf8cd6f6c9c7973e5a877510d38b7f71ed45fd41b408ee341e42281cf7419b1.exe"
        2⤵
          PID:4860

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp1A49.tmp
        Filesize

        1KB

        MD5

        9b137ac4211bdf4e076225e0238ea32a

        SHA1

        474fa93a207324673829eea1461757ba6743957e

        SHA256

        32605c1629c75d7a16b6b3af070ccad8a2826cc4be6bb71cefa0b749617af7ff

        SHA512

        449013484b4ade2cef7ff988c2f14d5690b3f0d2f5f509e2a35c76d174add2ac3b8329138c1eb8212111d435d8ec3aeb40ca7633cff3e081de097013c86ca319

      • memory/2256-137-0x0000000000000000-mapping.dmp
      • memory/3076-144-0x0000000006080000-0x00000000060E6000-memory.dmp
        Filesize

        408KB

      • memory/3076-152-0x0000000006DF0000-0x0000000006E0E000-memory.dmp
        Filesize

        120KB

      • memory/3076-158-0x0000000007EA0000-0x0000000007EBA000-memory.dmp
        Filesize

        104KB

      • memory/3076-157-0x0000000007D90000-0x0000000007D9E000-memory.dmp
        Filesize

        56KB

      • memory/3076-136-0x0000000000000000-mapping.dmp
      • memory/3076-156-0x0000000007DE0000-0x0000000007E76000-memory.dmp
        Filesize

        600KB

      • memory/3076-138-0x00000000052B0000-0x00000000052E6000-memory.dmp
        Filesize

        216KB

      • memory/3076-155-0x00000000079C0000-0x00000000079CA000-memory.dmp
        Filesize

        40KB

      • memory/3076-140-0x0000000005920000-0x0000000005F48000-memory.dmp
        Filesize

        6.2MB

      • memory/3076-153-0x0000000008270000-0x00000000088EA000-memory.dmp
        Filesize

        6.5MB

      • memory/3076-142-0x00000000058A0000-0x00000000058C2000-memory.dmp
        Filesize

        136KB

      • memory/3076-151-0x0000000075940000-0x000000007598C000-memory.dmp
        Filesize

        304KB

      • memory/3076-150-0x0000000007830000-0x0000000007862000-memory.dmp
        Filesize

        200KB

      • memory/3076-159-0x0000000007E80000-0x0000000007E88000-memory.dmp
        Filesize

        32KB

      • memory/3076-154-0x0000000007950000-0x000000000796A000-memory.dmp
        Filesize

        104KB

      • memory/3076-149-0x0000000006860000-0x000000000687E000-memory.dmp
        Filesize

        120KB

      • memory/3908-134-0x0000000008E50000-0x0000000008EEC000-memory.dmp
        Filesize

        624KB

      • memory/3908-133-0x00000000056E0000-0x00000000056EA000-memory.dmp
        Filesize

        40KB

      • memory/3908-131-0x0000000005AF0000-0x0000000006094000-memory.dmp
        Filesize

        5.6MB

      • memory/3908-132-0x0000000005640000-0x00000000056D2000-memory.dmp
        Filesize

        584KB

      • memory/3908-135-0x0000000009480000-0x00000000094E6000-memory.dmp
        Filesize

        408KB

      • memory/3908-130-0x0000000000C00000-0x0000000000C92000-memory.dmp
        Filesize

        584KB

      • memory/4292-141-0x0000000000000000-mapping.dmp
      • memory/4860-148-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4860-143-0x0000000000000000-mapping.dmp
      • memory/4860-147-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4860-145-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB