General

  • Target

    DOC2257ITVA230604.xlsm

  • Size

    719KB

  • Sample

    230410-qsc2wsbd2t

  • MD5

    752cf8dd3ebd557056c157341777f5b5

  • SHA1

    5eb22055e52a0fa0037006041834c61c07e9ea20

  • SHA256

    7def901d73f04fde55e8a0058d765ca75a424cf585381d3fdd8f40cd12c99512

  • SHA512

    d41ef2ca9d931db9951b676362e5ac5ac0aad4ec48656c9054b7db7efd2a9bc65d080d9226c6f93b82bdaa2b4a6d805ac3d4e09c95ad2e6056c622f9deb4b4dc

  • SSDEEP

    12288:ppuIS1W2v1XJGMO40rS85YZ/457cqCkvfqfuppdOBWtrWbJn/tz+219iiULFc/zD:pxSH1Xw5rt5XcqCkvCfuppdtV0VFr/h3

Malware Config

Extracted

Family

azorult

C2

http://bll5e.shop/dbkl/index.php

Targets

    • Target

      DOC2257ITVA230604.xlsm

    • Size

      719KB

    • MD5

      752cf8dd3ebd557056c157341777f5b5

    • SHA1

      5eb22055e52a0fa0037006041834c61c07e9ea20

    • SHA256

      7def901d73f04fde55e8a0058d765ca75a424cf585381d3fdd8f40cd12c99512

    • SHA512

      d41ef2ca9d931db9951b676362e5ac5ac0aad4ec48656c9054b7db7efd2a9bc65d080d9226c6f93b82bdaa2b4a6d805ac3d4e09c95ad2e6056c622f9deb4b4dc

    • SSDEEP

      12288:ppuIS1W2v1XJGMO40rS85YZ/457cqCkvfqfuppdOBWtrWbJn/tz+219iiULFc/zD:pxSH1Xw5rt5XcqCkvCfuppdtV0VFr/h3

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

5
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

5
T1005

Email Collection

1
T1114

Tasks