Analysis

  • max time kernel
    92s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2022 18:10

General

  • Target

    SecuriteInfo.com.Variant.Lazy.255475.29448.17667.exe

  • Size

    202KB

  • MD5

    1ab2f904a7f8e509c033f4a2cabe1db7

  • SHA1

    fd6617e944cc54eddc2a1431e2c46e44ff75c56a

  • SHA256

    a3a588b7260264b1850f13ffd1e1d7eb390666a16907bbb45e0958ad0caadb72

  • SHA512

    e7aac3fd4c928381f87b91d7162321bd9392dc9346c1004b2c8df22602f21d28bc7f7971669467bfdaf28fd75b6fe1d429c6349cb8d0109dc6cb8ce9f6de6dce

  • SSDEEP

    3072:n6f065+tl8PteWa50X714vwtW44XX6AM53TSoH86CCNH0/2jMujgfPYF4SSojq2m:A0xkvef6C2U/2afg9jBnq

Malware Config

Extracted

Family

azorult

C2

http://blxyz1.shop/blxyz1/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Lazy.255475.29448.17667.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Lazy.255475.29448.17667.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3728
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:396
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Lazy.255475.29448.17667.exe
      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Lazy.255475.29448.17667.exe
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1440
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "SecuriteInfo.com.Variant.Lazy.255475.29448.17667.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3032
        • C:\Windows\SysWOW64\timeout.exe
          C:\Windows\system32\timeout.exe 3
          4⤵
          • Delays execution with timeout.exe
          PID:2416

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

5
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

5
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\81FEEE1F\mozglue.dll
    Filesize

    135KB

    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • C:\Users\Admin\AppData\Local\Temp\81FEEE1F\msvcp140.dll
    Filesize

    429KB

    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\Users\Admin\AppData\Local\Temp\81FEEE1F\nss3.dll
    Filesize

    1.2MB

    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • C:\Users\Admin\AppData\Local\Temp\81FEEE1F\vcruntime140.dll
    Filesize

    81KB

    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • memory/396-137-0x0000000005A50000-0x0000000005AB6000-memory.dmp
    Filesize

    408KB

  • memory/396-136-0x0000000005D20000-0x0000000006348000-memory.dmp
    Filesize

    6.2MB

  • memory/396-138-0x0000000006350000-0x00000000063B6000-memory.dmp
    Filesize

    408KB

  • memory/396-139-0x0000000005710000-0x000000000572E000-memory.dmp
    Filesize

    120KB

  • memory/396-140-0x00000000081D0000-0x000000000884A000-memory.dmp
    Filesize

    6.5MB

  • memory/396-141-0x0000000006E50000-0x0000000006E6A000-memory.dmp
    Filesize

    104KB

  • memory/396-134-0x0000000000000000-mapping.dmp
  • memory/396-135-0x00000000033C0000-0x00000000033F6000-memory.dmp
    Filesize

    216KB

  • memory/1440-146-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1440-145-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1440-143-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1440-142-0x0000000000000000-mapping.dmp
  • memory/1440-152-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2416-153-0x0000000000000000-mapping.dmp
  • memory/3032-151-0x0000000000000000-mapping.dmp
  • memory/3728-132-0x0000000000D00000-0x0000000000D38000-memory.dmp
    Filesize

    224KB

  • memory/3728-133-0x0000000006290000-0x00000000062B2000-memory.dmp
    Filesize

    136KB