General

  • Target

    3d2a782f7392be8b7941287ddd8641c9d4da84ea5c3e43b9964bb4b6ef904a5c

  • Size

    10.5MB

  • Sample

    220703-eljejseebk

  • MD5

    ad490fe7059e40a7f44b27816dddc566

  • SHA1

    91c73a1800787374c0ee2420dd8c9fc096f26f1f

  • SHA256

    3d2a782f7392be8b7941287ddd8641c9d4da84ea5c3e43b9964bb4b6ef904a5c

  • SHA512

    e04d1dca51032bacfc7deb7b02723d8b3cb0ad1b9cbcf49c51dc97299f96751d4998c82269ffe2e6ff0e5bf8a0b36cd477da1116274a99ef562e91022411df05

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Targets

    • Target

      3d2a782f7392be8b7941287ddd8641c9d4da84ea5c3e43b9964bb4b6ef904a5c

    • Size

      10.5MB

    • MD5

      ad490fe7059e40a7f44b27816dddc566

    • SHA1

      91c73a1800787374c0ee2420dd8c9fc096f26f1f

    • SHA256

      3d2a782f7392be8b7941287ddd8641c9d4da84ea5c3e43b9964bb4b6ef904a5c

    • SHA512

      e04d1dca51032bacfc7deb7b02723d8b3cb0ad1b9cbcf49c51dc97299f96751d4998c82269ffe2e6ff0e5bf8a0b36cd477da1116274a99ef562e91022411df05

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Modifies Windows Defender Real-time Protection settings

    • Modifies visiblity of hidden/system files in Explorer

    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • UAC bypass

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Detected Stratum cryptominer command

      Looks to be attempting to contact Stratum mining pool.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • XMRig Miner Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets DLL path for service in the registry

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Stops running service(s)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

3
T1031

Hidden Files and Directories

3
T1158

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

2
T1060

Winlogon Helper DLL

1
T1004

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

9
T1112

Disabling Security Tools

3
T1089

Hidden Files and Directories

3
T1158

Bypass User Account Control

1
T1088

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

System Information Discovery

5
T1082

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks