Analysis

  • max time kernel
    91s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2022 09:56

General

  • Target

    55a3adf892358f5906cce4bc73096e07.exe

  • Size

    302KB

  • MD5

    55a3adf892358f5906cce4bc73096e07

  • SHA1

    377a4038632ea3ce1e88ab843f90a387ecd5fbe5

  • SHA256

    b08462e6435ab6ea27532e23268d0213bd0e9b226f82cf534693be94779ebc53

  • SHA512

    299bc583136da242755645697335e68186a9f6eb17de522c97cd7970028deec1540b667e73169c7a0d2946c94761a852b4c308fb945807f9e78ca475ee88078c

  • SSDEEP

    3072:QQC8YHmo7e1jt1ignAf/DCdjK56vwtXC2jOU71hEbaFSkjiRrPBoq:ibHvHgAfYa+

Malware Config

Extracted

Family

azorult

C2

http://ble3ds2.shop/PL341/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Loads dropped DLL 4 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55a3adf892358f5906cce4bc73096e07.exe
    "C:\Users\Admin\AppData\Local\Temp\55a3adf892358f5906cce4bc73096e07.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
        PID:1028
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
        2⤵
          PID:2348
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          2⤵
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:4984
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "aspnet_compiler.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:320
            • C:\Windows\SysWOW64\timeout.exe
              C:\Windows\system32\timeout.exe 3
              4⤵
              • Delays execution with timeout.exe
              PID:576

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      2
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\9F8AE132\mozglue.dll
        Filesize

        135KB

        MD5

        9e682f1eb98a9d41468fc3e50f907635

        SHA1

        85e0ceca36f657ddf6547aa0744f0855a27527ee

        SHA256

        830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

        SHA512

        230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

      • C:\Users\Admin\AppData\Local\Temp\9F8AE132\msvcp140.dll
        Filesize

        429KB

        MD5

        109f0f02fd37c84bfc7508d4227d7ed5

        SHA1

        ef7420141bb15ac334d3964082361a460bfdb975

        SHA256

        334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

        SHA512

        46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

      • C:\Users\Admin\AppData\Local\Temp\9F8AE132\nss3.dll
        Filesize

        1.2MB

        MD5

        556ea09421a0f74d31c4c0a89a70dc23

        SHA1

        f739ba9b548ee64b13eb434a3130406d23f836e3

        SHA256

        f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

        SHA512

        2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

      • C:\Users\Admin\AppData\Local\Temp\9F8AE132\vcruntime140.dll
        Filesize

        81KB

        MD5

        7587bf9cb4147022cd5681b015183046

        SHA1

        f2106306a8f6f0da5afb7fc765cfa0757ad5a628

        SHA256

        c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

        SHA512

        0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

      • memory/320-144-0x0000000000000000-mapping.dmp
      • memory/576-146-0x0000000000000000-mapping.dmp
      • memory/1028-133-0x0000000000000000-mapping.dmp
      • memory/2348-134-0x0000000000000000-mapping.dmp
      • memory/2652-132-0x0000000000450000-0x000000000049E000-memory.dmp
        Filesize

        312KB

      • memory/4984-135-0x0000000000000000-mapping.dmp
      • memory/4984-139-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4984-138-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4984-145-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/4984-136-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB