Analysis

  • max time kernel
    139s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    10-05-2021 06:32

General

  • Target

    Ziraat Bankasi Swift Mesaji 2021.exe

  • Size

    319KB

  • MD5

    559dc6ccbd4b4ea55677f524f95372f9

  • SHA1

    9eb64c1666f529bf8ae443008853bf6e7cf7d4b2

  • SHA256

    58b8457797f88443a07f9c033039776fa7c5834eeee4d4b5af353ab159bd85e8

  • SHA512

    bc8d02b54b439b3329dfb4168862e6776fd0af05ca88d3c309a8d4305b0980ee4bc45d971b93bced2df1fc1f13db171b57aeff132dbad3423b47440ad7431fae

Malware Config

Extracted

Family

azorult

C2

http://bengalcement.com.bd/AxPu/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Loads dropped DLL 6 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji 2021.exe
    "C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji 2021.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji 2021.exe"
      2⤵
        PID:4044
      • C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji 2021.exe
        "C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji 2021.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji 2021.exe"
          3⤵
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3912

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\bbgvrmedcn1
      MD5

      c63424d7e90570f418300514adeeb95a

      SHA1

      8c6a883c62a05ce1cac77993db1f7ae527d3ce01

      SHA256

      97ca65bd05d09246b250bf3018b0e8fb7ae9d2a3e1a030c2f99bc3e77a4d0dc1

      SHA512

      5d0016aff80768d5e63d3d3320244e325d17b8e44d3f8e7e53625f8658736db14085a151a2b790977ed2cb7035c539bc90e47802838e8cf77b51b48f4a3386b0

    • C:\Users\Admin\AppData\Local\Temp\o9s9o1eaqlqx9t9ou5l0
      MD5

      1beeb0756b8a6c449186a2fbdb8a0b18

      SHA1

      94288a91839e699c57c37964a26493a675261366

      SHA256

      f4d7fe78ac1147841fdf9554e1cdc2b2ee79ebe79e7835f4d2af08a145a14bf9

      SHA512

      c714c0fd8e3280bcf3f168af2485f689d56dc5232e962c5c7b5f4f01ceee9904e3d9af1888699f34f4986c20234d1b02e1e8dd4c8554dd7931161c9541ad5fd8

    • \Users\Admin\AppData\Local\Temp\6E3C648E\mozglue.dll
      MD5

      9e682f1eb98a9d41468fc3e50f907635

      SHA1

      85e0ceca36f657ddf6547aa0744f0855a27527ee

      SHA256

      830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

      SHA512

      230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

    • \Users\Admin\AppData\Local\Temp\6E3C648E\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • \Users\Admin\AppData\Local\Temp\6E3C648E\nss3.dll
      MD5

      556ea09421a0f74d31c4c0a89a70dc23

      SHA1

      f739ba9b548ee64b13eb434a3130406d23f836e3

      SHA256

      f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

      SHA512

      2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

    • \Users\Admin\AppData\Local\Temp\6E3C648E\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • \Users\Admin\AppData\Local\Temp\nss7381.tmp\s5d979y.dll
      MD5

      d1da18df3c1a670a4a35cb46a13e9faf

      SHA1

      06412e1d8f4b7690bd8e83637ed072df824756cd

      SHA256

      5d8485f081893873d353d3acb3d26c5f02e49d910992d23f15e9d3fa340368b6

      SHA512

      1bc04c67a7a77cf919a4148f2c2022f673a0a05ab0f579eaf83ceaa8b52830e1b4b2b3938d703bb2d0b35f4746f145c73d56ae154cfac07c8dd727ee9ab662f1

    • \Users\Admin\AppData\Local\Temp\nst8340.tmp\s5d979y.dll
      MD5

      d1da18df3c1a670a4a35cb46a13e9faf

      SHA1

      06412e1d8f4b7690bd8e83637ed072df824756cd

      SHA256

      5d8485f081893873d353d3acb3d26c5f02e49d910992d23f15e9d3fa340368b6

      SHA512

      1bc04c67a7a77cf919a4148f2c2022f673a0a05ab0f579eaf83ceaa8b52830e1b4b2b3938d703bb2d0b35f4746f145c73d56ae154cfac07c8dd727ee9ab662f1

    • memory/564-116-0x0000000000000000-mapping.dmp
    • memory/800-115-0x00000000006A0000-0x00000000006A2000-memory.dmp
      Filesize

      8KB

    • memory/3912-120-0x000000000041A684-mapping.dmp
    • memory/3912-122-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB