Analysis

  • max time kernel
    71s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-09-2022 15:19

General

  • Target

    39bd054598ed0c55109e078a0a7c6b28.exe

  • Size

    683KB

  • MD5

    39bd054598ed0c55109e078a0a7c6b28

  • SHA1

    8d2bbb0f85847bf5c2ac21be888c45798d07d718

  • SHA256

    17d77e7b9938874054867fc880a9bf027cf6892549ce52ec6e5b8712fd3d0e67

  • SHA512

    b6ae733c0def3f7c03a999b0e82d06b9707c69d0dbc052c2da19c076f0c3bfda30ffeeca2ecf82fa83a5cf1023d73c0b7674de07199638bcaf89df27e13010c7

  • SSDEEP

    12288:lxkC3AcQRP6U4vaM2HHxWSRiF/yLMgWFBa9/JUA+nqF77gqR7V2:9QLRCmH5iF6LMlBa9EnqN7bc

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39bd054598ed0c55109e078a0a7c6b28.exe
    "C:\Users\Admin\AppData\Local\Temp\39bd054598ed0c55109e078a0a7c6b28.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4632
    • C:\Users\Admin\AppData\Local\Temp\39bd054598ed0c55109e078a0a7c6b28.exe
      C:\Users\Admin\AppData\Local\Temp\39bd054598ed0c55109e078a0a7c6b28.exe
      2⤵
        PID:3708
      • C:\Users\Admin\AppData\Local\Temp\39bd054598ed0c55109e078a0a7c6b28.exe
        C:\Users\Admin\AppData\Local\Temp\39bd054598ed0c55109e078a0a7c6b28.exe
        2⤵
          PID:4936
        • C:\Users\Admin\AppData\Local\Temp\39bd054598ed0c55109e078a0a7c6b28.exe
          C:\Users\Admin\AppData\Local\Temp\39bd054598ed0c55109e078a0a7c6b28.exe
          2⤵
          • Checks computer location settings
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4952
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "39bd054598ed0c55109e078a0a7c6b28.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2180
            • C:\Windows\SysWOW64\timeout.exe
              C:\Windows\system32\timeout.exe 3
              4⤵
              • Delays execution with timeout.exe
              PID:4092

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\9F8AE132\mozglue.dll
        Filesize

        135KB

        MD5

        9e682f1eb98a9d41468fc3e50f907635

        SHA1

        85e0ceca36f657ddf6547aa0744f0855a27527ee

        SHA256

        830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

        SHA512

        230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

      • C:\Users\Admin\AppData\Local\Temp\9F8AE132\msvcp140.dll
        Filesize

        429KB

        MD5

        109f0f02fd37c84bfc7508d4227d7ed5

        SHA1

        ef7420141bb15ac334d3964082361a460bfdb975

        SHA256

        334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

        SHA512

        46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

      • C:\Users\Admin\AppData\Local\Temp\9F8AE132\nss3.dll
        Filesize

        1.2MB

        MD5

        556ea09421a0f74d31c4c0a89a70dc23

        SHA1

        f739ba9b548ee64b13eb434a3130406d23f836e3

        SHA256

        f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

        SHA512

        2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

      • C:\Users\Admin\AppData\Local\Temp\9F8AE132\vcruntime140.dll
        Filesize

        81KB

        MD5

        7587bf9cb4147022cd5681b015183046

        SHA1

        f2106306a8f6f0da5afb7fc765cfa0757ad5a628

        SHA256

        c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

        SHA512

        0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

      • memory/2180-145-0x0000000000000000-mapping.dmp
      • memory/3708-134-0x0000000000000000-mapping.dmp
      • memory/4092-147-0x0000000000000000-mapping.dmp
      • memory/4632-133-0x0000000005B00000-0x0000000005B22000-memory.dmp
        Filesize

        136KB

      • memory/4632-132-0x0000000000EF0000-0x0000000000FA2000-memory.dmp
        Filesize

        712KB

      • memory/4936-135-0x0000000000000000-mapping.dmp
      • memory/4952-140-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4952-139-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4952-137-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4952-146-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4952-136-0x0000000000000000-mapping.dmp