Analysis

  • max time kernel
    142s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 19:31

General

  • Target

    bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe

  • Size

    1009KB

  • MD5

    0e15bfb87b9c77d720186e49e87f5a4f

  • SHA1

    e52b8aa7fa4a026a41d7d634a637619f53fc08b4

  • SHA256

    bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41

  • SHA512

    77f2d7d4e6e2f8ed500db7ff74694d4809885c9c6dfa2d1f4c954c15391a6f4e5689921d08055c2b7c5394b2f1f417dafa8d82ba7af86c716509c3ac4b783b9b

  • SSDEEP

    24576:MeFqGV/wkHVfC7lfJO+sI5Ma4rPTl+xG:DFZzfC7lfwjI5MaOJ0G

Malware Config

Extracted

Family

azorult

C2

https://diaymako.com/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe
    "C:\Users\Admin\AppData\Local\Temp\bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Users\Admin\AppData\Local\Temp\bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe
      "C:\Users\Admin\AppData\Local\Temp\bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4108
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2584
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fwQlIHIXETdAv.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3080
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fwQlIHIXETdAv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD205.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2812
      • C:\Users\Admin\AppData\Local\Temp\bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe
        "C:\Users\Admin\AppData\Local\Temp\bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • outlook_office_path
        • outlook_win_path
        PID:4960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Temp\2fda\mozglue.dll

    Filesize

    135KB

    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • C:\Users\Admin\AppData\Local\Temp\2fda\msvcp140.dll

    Filesize

    429KB

    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\Users\Admin\AppData\Local\Temp\2fda\nss3.dll

    Filesize

    1.2MB

    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • C:\Users\Admin\AppData\Local\Temp\2fda\vcruntime140.dll

    Filesize

    81KB

    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dnr4qdy3.l2a.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpD205.tmp

    Filesize

    1KB

    MD5

    f852fe2e423c687877b262020c2609d6

    SHA1

    0282ee50194807861a98a1d1d37af4916271ebdf

    SHA256

    7e8650cc75211d462599a91d6ce3eebbde7210f47173306c35635223c5fe47eb

    SHA512

    9d2a665b9b4a37e7278ca618fe37b6daeadc1a013bd9e85b2f7aa8d631cea99a0cd079c535d0f1ccb0e1b1740a368c2eb5579ad24b8f19ead65ebdaaa69bcaf4

  • memory/1116-1-0x0000000000C20000-0x0000000000D22000-memory.dmp

    Filesize

    1.0MB

  • memory/1116-2-0x0000000005C60000-0x0000000006204000-memory.dmp

    Filesize

    5.6MB

  • memory/1116-10-0x0000000009500000-0x000000000959C000-memory.dmp

    Filesize

    624KB

  • memory/1116-7-0x0000000005C30000-0x0000000005C38000-memory.dmp

    Filesize

    32KB

  • memory/1116-8-0x0000000005C40000-0x0000000005C4A000-memory.dmp

    Filesize

    40KB

  • memory/1116-6-0x0000000005BF0000-0x0000000005C0A000-memory.dmp

    Filesize

    104KB

  • memory/1116-17-0x00000000744E0000-0x0000000074C90000-memory.dmp

    Filesize

    7.7MB

  • memory/1116-5-0x0000000005710000-0x000000000571A000-memory.dmp

    Filesize

    40KB

  • memory/1116-4-0x00000000059E0000-0x00000000059F0000-memory.dmp

    Filesize

    64KB

  • memory/1116-3-0x0000000005750000-0x00000000057E2000-memory.dmp

    Filesize

    584KB

  • memory/1116-0-0x00000000744E0000-0x0000000074C90000-memory.dmp

    Filesize

    7.7MB

  • memory/1116-9-0x0000000006EF0000-0x0000000006FBE000-memory.dmp

    Filesize

    824KB

  • memory/2584-101-0x0000000070D50000-0x0000000070D9C000-memory.dmp

    Filesize

    304KB

  • memory/2584-57-0x0000000005B50000-0x0000000006178000-memory.dmp

    Filesize

    6.2MB

  • memory/2584-135-0x0000000007E30000-0x0000000007E3E000-memory.dmp

    Filesize

    56KB

  • memory/2584-132-0x0000000007C70000-0x0000000007C7A000-memory.dmp

    Filesize

    40KB

  • memory/2584-131-0x0000000007C00000-0x0000000007C1A000-memory.dmp

    Filesize

    104KB

  • memory/2584-105-0x000000007F5D0000-0x000000007F5E0000-memory.dmp

    Filesize

    64KB

  • memory/2584-129-0x0000000005510000-0x0000000005520000-memory.dmp

    Filesize

    64KB

  • memory/2584-56-0x0000000002FB0000-0x0000000002FE6000-memory.dmp

    Filesize

    216KB

  • memory/2584-133-0x0000000007E80000-0x0000000007F16000-memory.dmp

    Filesize

    600KB

  • memory/2584-134-0x0000000007E00000-0x0000000007E11000-memory.dmp

    Filesize

    68KB

  • memory/2584-81-0x0000000006290000-0x00000000062F6000-memory.dmp

    Filesize

    408KB

  • memory/2584-136-0x0000000007E40000-0x0000000007E54000-memory.dmp

    Filesize

    80KB

  • memory/2584-73-0x0000000006220000-0x0000000006286000-memory.dmp

    Filesize

    408KB

  • memory/2584-65-0x0000000005B10000-0x0000000005B32000-memory.dmp

    Filesize

    136KB

  • memory/2584-142-0x00000000744E0000-0x0000000074C90000-memory.dmp

    Filesize

    7.7MB

  • memory/2584-60-0x0000000005510000-0x0000000005520000-memory.dmp

    Filesize

    64KB

  • memory/2584-59-0x0000000005510000-0x0000000005520000-memory.dmp

    Filesize

    64KB

  • memory/2584-58-0x00000000744E0000-0x0000000074C90000-memory.dmp

    Filesize

    7.7MB

  • memory/2584-92-0x0000000006400000-0x0000000006754000-memory.dmp

    Filesize

    3.3MB

  • memory/3080-128-0x0000000007880000-0x0000000007923000-memory.dmp

    Filesize

    652KB

  • memory/3080-95-0x0000000006860000-0x000000000687E000-memory.dmp

    Filesize

    120KB

  • memory/3080-143-0x00000000744E0000-0x0000000074C90000-memory.dmp

    Filesize

    7.7MB

  • memory/3080-137-0x0000000007EE0000-0x0000000007EFA000-memory.dmp

    Filesize

    104KB

  • memory/3080-138-0x0000000007EC0000-0x0000000007EC8000-memory.dmp

    Filesize

    32KB

  • memory/3080-63-0x0000000002F20000-0x0000000002F30000-memory.dmp

    Filesize

    64KB

  • memory/3080-100-0x0000000007840000-0x0000000007872000-memory.dmp

    Filesize

    200KB

  • memory/3080-130-0x00000000081E0000-0x000000000885A000-memory.dmp

    Filesize

    6.5MB

  • memory/3080-64-0x0000000002F20000-0x0000000002F30000-memory.dmp

    Filesize

    64KB

  • memory/3080-122-0x0000000006E10000-0x0000000006E2E000-memory.dmp

    Filesize

    120KB

  • memory/3080-66-0x00000000744E0000-0x0000000074C90000-memory.dmp

    Filesize

    7.7MB

  • memory/3080-124-0x0000000002F20000-0x0000000002F30000-memory.dmp

    Filesize

    64KB

  • memory/3080-103-0x0000000070D50000-0x0000000070D9C000-memory.dmp

    Filesize

    304KB

  • memory/3080-102-0x000000007F010000-0x000000007F020000-memory.dmp

    Filesize

    64KB

  • memory/3080-96-0x00000000068A0000-0x00000000068EC000-memory.dmp

    Filesize

    304KB

  • memory/4108-23-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-20-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-91-0x0000000007B50000-0x0000000007B60000-memory.dmp

    Filesize

    64KB

  • memory/4108-11-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-93-0x00000000744E0000-0x0000000074C90000-memory.dmp

    Filesize

    7.7MB

  • memory/4108-28-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-14-0x00000000744E0000-0x0000000074C90000-memory.dmp

    Filesize

    7.7MB

  • memory/4108-25-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-31-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-51-0x0000000009450000-0x00000000094AC000-memory.dmp

    Filesize

    368KB

  • memory/4108-21-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-33-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-36-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-22-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-67-0x0000000005720000-0x0000000005740000-memory.dmp

    Filesize

    128KB

  • memory/4108-37-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-39-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-27-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-40-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-62-0x00000000744E0000-0x0000000074C90000-memory.dmp

    Filesize

    7.7MB

  • memory/4108-42-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-46-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-47-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-50-0x0000000007B50000-0x0000000007B60000-memory.dmp

    Filesize

    64KB

  • memory/4108-19-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-18-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-16-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-49-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-43-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4108-34-0x0000000000400000-0x0000000000494000-memory.dmp

    Filesize

    592KB

  • memory/4960-74-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/4960-80-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/4960-94-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/4960-266-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB