Analysis

  • max time kernel
    55s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2023 18:10

General

  • Target

    653b919e0bc78bcda063ac6bf3d6bdab.exe

  • Size

    917KB

  • MD5

    653b919e0bc78bcda063ac6bf3d6bdab

  • SHA1

    21d921ef9ef1dcc81626133de4ffbfdcc1728274

  • SHA256

    a6f625e40e8b7523312b9a40ce6f3080b3475b9ff349e17785bdf7b6e0cd78c1

  • SHA512

    48bed2f74bce210d3c3900f11e76dc651776abf33fdd8a07a189926f6ab4d902177ddca3bad65755d744b8ef756180bc7c93f1b3efd3921057245db928bacbec

  • SSDEEP

    12288:Avva+1BlqSpyOkqDpg470QilBdpRfhAt6VcSQf9uQ3U2wGS4sm7Ke2rv:ynX4SpyeFg470QOr/CoylTXhS4DKe2

Malware Config

Extracted

Family

azorult

C2

http://171.22.30.164/standright/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\653b919e0bc78bcda063ac6bf3d6bdab.exe
    "C:\Users\Admin\AppData\Local\Temp\653b919e0bc78bcda063ac6bf3d6bdab.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\653b919e0bc78bcda063ac6bf3d6bdab.exe
      "C:\Users\Admin\AppData\Local\Temp\653b919e0bc78bcda063ac6bf3d6bdab.exe"
      2⤵
        PID:568
      • C:\Users\Admin\AppData\Local\Temp\653b919e0bc78bcda063ac6bf3d6bdab.exe
        "C:\Users\Admin\AppData\Local\Temp\653b919e0bc78bcda063ac6bf3d6bdab.exe"
        2⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • outlook_office_path
        • outlook_win_path
        PID:1164

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    5
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    5
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\1D4A92A6\api-ms-win-crt-convert-l1-1-0.dll
      Filesize

      21KB

      MD5

      72e28c902cd947f9a3425b19ac5a64bd

      SHA1

      9b97f7a43d43cb0f1b87fc75fef7d9eeea11e6f7

      SHA256

      3cc1377d495260c380e8d225e5ee889cbb2ed22e79862d4278cfa898e58e44d1

      SHA512

      58ab6fedce2f8ee0970894273886cb20b10d92979b21cda97ae0c41d0676cc0cd90691c58b223bce5f338e0718d1716e6ce59a106901fe9706f85c3acf7855ff

    • \Users\Admin\AppData\Local\Temp\1D4A92A6\api-ms-win-crt-environment-l1-1-0.dll
      Filesize

      18KB

      MD5

      ac290dad7cb4ca2d93516580452eda1c

      SHA1

      fa949453557d0049d723f9615e4f390010520eda

      SHA256

      c0d75d1887c32a1b1006b3cffc29df84a0d73c435cdcb404b6964be176a61382

      SHA512

      b5e2b9f5a9dd8a482169c7fc05f018ad8fe6ae27cb6540e67679272698bfca24b2ca5a377fa61897f328b3deac10237cafbd73bc965bf9055765923aba9478f8

    • \Users\Admin\AppData\Local\Temp\1D4A92A6\api-ms-win-crt-filesystem-l1-1-0.dll
      Filesize

      19KB

      MD5

      aec2268601470050e62cb8066dd41a59

      SHA1

      363ed259905442c4e3b89901bfd8a43b96bf25e4

      SHA256

      7633774effe7c0add6752ffe90104d633fc8262c87871d096c2fc07c20018ed2

      SHA512

      0c14d160bfa3ac52c35ff2f2813b85f8212c5f3afbcfe71a60ccc2b9e61e51736f0bf37ca1f9975b28968790ea62ed5924fae4654182f67114bd20d8466c4b8f

    • \Users\Admin\AppData\Local\Temp\1D4A92A6\api-ms-win-crt-heap-l1-1-0.dll
      Filesize

      18KB

      MD5

      93d3da06bf894f4fa21007bee06b5e7d

      SHA1

      1e47230a7ebcfaf643087a1929a385e0d554ad15

      SHA256

      f5cf623ba14b017af4aec6c15eee446c647ab6d2a5dee9d6975adc69994a113d

      SHA512

      72bd6d46a464de74a8dac4c346c52d068116910587b1c7b97978df888925216958ce77be1ae049c3dccf5bf3fffb21bc41a0ac329622bc9bbc190df63abb25c6

    • \Users\Admin\AppData\Local\Temp\1D4A92A6\api-ms-win-crt-locale-l1-1-0.dll
      Filesize

      18KB

      MD5

      a2f2258c32e3ba9abf9e9e38ef7da8c9

      SHA1

      116846ca871114b7c54148ab2d968f364da6142f

      SHA256

      565a2eec5449eeeed68b430f2e9b92507f979174f9c9a71d0c36d58b96051c33

      SHA512

      e98cbc8d958e604effa614a3964b3d66b6fc646bdca9aa679ea5e4eb92ec0497b91485a40742f3471f4ff10de83122331699edc56a50f06ae86f21fad70953fe

    • \Users\Admin\AppData\Local\Temp\1D4A92A6\api-ms-win-crt-math-l1-1-0.dll
      Filesize

      28KB

      MD5

      8b0ba750e7b15300482ce6c961a932f0

      SHA1

      71a2f5d76d23e48cef8f258eaad63e586cfc0e19

      SHA256

      bece7bab83a5d0ec5c35f0841cbbf413e01ac878550fbdb34816ed55185dcfed

      SHA512

      fb646cdcdb462a347ed843312418f037f3212b2481f3897a16c22446824149ee96eb4a4b47a903ca27b1f4d7a352605d4930df73092c380e3d4d77ce4e972c5a

    • \Users\Admin\AppData\Local\Temp\1D4A92A6\api-ms-win-crt-multibyte-l1-1-0.dll
      Filesize

      25KB

      MD5

      35fc66bd813d0f126883e695664e7b83

      SHA1

      2fd63c18cc5dc4defc7ea82f421050e668f68548

      SHA256

      66abf3a1147751c95689f5bc6a259e55281ec3d06d3332dd0ba464effa716735

      SHA512

      65f8397de5c48d3df8ad79baf46c1d3a0761f727e918ae63612ea37d96adf16cc76d70d454a599f37f9ba9b4e2e38ebc845df4c74fc1e1131720fd0dcb881431

    • \Users\Admin\AppData\Local\Temp\1D4A92A6\api-ms-win-crt-runtime-l1-1-0.dll
      Filesize

      22KB

      MD5

      41a348f9bedc8681fb30fa78e45edb24

      SHA1

      66e76c0574a549f293323dd6f863a8a5b54f3f9b

      SHA256

      c9bbc07a033bab6a828ecc30648b501121586f6f53346b1cd0649d7b648ea60b

      SHA512

      8c2cb53ccf9719de87ee65ed2e1947e266ec7e8343246def6429c6df0dc514079f5171acd1aa637276256c607f1063144494b992d4635b01e09ddea6f5eef204

    • \Users\Admin\AppData\Local\Temp\1D4A92A6\api-ms-win-crt-stdio-l1-1-0.dll
      Filesize

      23KB

      MD5

      fefb98394cb9ef4368da798deab00e21

      SHA1

      316d86926b558c9f3f6133739c1a8477b9e60740

      SHA256

      b1e702b840aebe2e9244cd41512d158a43e6e9516cd2015a84eb962fa3ff0df7

      SHA512

      57476fe9b546e4cafb1ef4fd1cbd757385ba2d445d1785987afb46298acbe4b05266a0c4325868bc4245c2f41e7e2553585bfb5c70910e687f57dac6a8e911e8

    • \Users\Admin\AppData\Local\Temp\1D4A92A6\api-ms-win-crt-string-l1-1-0.dll
      Filesize

      22KB

      MD5

      404604cd100a1e60dfdaf6ecf5ba14c0

      SHA1

      58469835ab4b916927b3cabf54aee4f380ff6748

      SHA256

      73cc56f20268bfb329ccd891822e2e70dd70fe21fc7101deb3fa30c34a08450c

      SHA512

      da024ccb50d4a2a5355b7712ba896df850cee57aa4ada33aad0bae6960bcd1e5e3cee9488371ab6e19a2073508fbb3f0b257382713a31bc0947a4bf1f7a20be4

    • \Users\Admin\AppData\Local\Temp\1D4A92A6\api-ms-win-crt-time-l1-1-0.dll
      Filesize

      20KB

      MD5

      849f2c3ebf1fcba33d16153692d5810f

      SHA1

      1f8eda52d31512ebfdd546be60990b95c8e28bfb

      SHA256

      69885fd581641b4a680846f93c2dd21e5dd8e3ba37409783bc5b3160a919cb5d

      SHA512

      44dc4200a653363c9a1cb2bdd3da5f371f7d1fb644d1ce2ff5fe57d939b35130ac8ae27a3f07b82b3428233f07f974628027b0e6b6f70f7b2a8d259be95222f5

    • \Users\Admin\AppData\Local\Temp\1D4A92A6\api-ms-win-crt-utility-l1-1-0.dll
      Filesize

      18KB

      MD5

      b52a0ca52c9c207874639b62b6082242

      SHA1

      6fb845d6a82102ff74bd35f42a2844d8c450413b

      SHA256

      a1d1d6b0cb0a8421d7c0d1297c4c389c95514493cd0a386b49dc517ac1b9a2b0

      SHA512

      18834d89376d703bd461edf7738eb723ad8d54cb92acc9b6f10cbb55d63db22c2a0f2f3067fe2cc6feb775db397030606608ff791a46bf048016a1333028d0a4

    • \Users\Admin\AppData\Local\Temp\1D4A92A6\mozglue.dll
      Filesize

      135KB

      MD5

      9e682f1eb98a9d41468fc3e50f907635

      SHA1

      85e0ceca36f657ddf6547aa0744f0855a27527ee

      SHA256

      830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

      SHA512

      230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

    • \Users\Admin\AppData\Local\Temp\1D4A92A6\msvcp140.dll
      Filesize

      429KB

      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \Users\Admin\AppData\Local\Temp\1D4A92A6\nss3.dll
      Filesize

      1.2MB

      MD5

      556ea09421a0f74d31c4c0a89a70dc23

      SHA1

      f739ba9b548ee64b13eb434a3130406d23f836e3

      SHA256

      f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

      SHA512

      2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

    • \Users\Admin\AppData\Local\Temp\1D4A92A6\vcruntime140.dll
      Filesize

      81KB

      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • memory/1164-63-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1164-65-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1164-62-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1164-214-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1164-61-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1164-64-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1164-66-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1164-70-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1164-67-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1164-69-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2036-60-0x0000000000A80000-0x0000000000AA4000-memory.dmp
      Filesize

      144KB

    • memory/2036-59-0x0000000005E30000-0x0000000005ECE000-memory.dmp
      Filesize

      632KB

    • memory/2036-58-0x00000000009C0000-0x00000000009CC000-memory.dmp
      Filesize

      48KB

    • memory/2036-57-0x0000000000AB0000-0x0000000000AF0000-memory.dmp
      Filesize

      256KB

    • memory/2036-56-0x00000000007C0000-0x00000000007DC000-memory.dmp
      Filesize

      112KB

    • memory/2036-55-0x0000000000AB0000-0x0000000000AF0000-memory.dmp
      Filesize

      256KB

    • memory/2036-54-0x0000000000E10000-0x0000000000EFC000-memory.dmp
      Filesize

      944KB