Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2023 05:01

General

  • Target

    2023 Haziran Ekstreniz.exe

  • Size

    790KB

  • MD5

    3d226b4fd4459eaa8072e280a3e5e115

  • SHA1

    692f0ed445db630556342965d6ad65a0c39923f0

  • SHA256

    f18ab6cd601b4c49bce537de83bb3a796dce1f7b93089cde9d11c004657edefc

  • SHA512

    b5919ed8e8375aa3f42b3a97f63243b877ba3e9688831713a852d8b807d21b665c06f93c92930ef17a0364b1fba86bc31dda207e77b99a45d73a9a5cef794c38

  • SSDEEP

    12288:GbM9g5j+R0SooQ++DsM0BiD7yfKlYpohXo+Mpm58M3sckknG2lQIto708vE:r9g5iyK+DsoeKlYpKnqm2O5n5QY88

Malware Config

Extracted

Family

azorult

C2

http://dou3ble.shop/Dbl3/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023 Haziran Ekstreniz.exe
    "C:\Users\Admin\AppData\Local\Temp\2023 Haziran Ekstreniz.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Users\Admin\AppData\Local\Temp\2023 Haziran Ekstreniz.exe
      "C:\Users\Admin\AppData\Local\Temp\2023 Haziran Ekstreniz.exe"
      2⤵
      • Checks QEMU agent file
      • Checks computer location settings
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:4800
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "2023 Haziran Ekstreniz.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4448
        • C:\Windows\SysWOW64\timeout.exe
          C:\Windows\system32\timeout.exe 3
          4⤵
          • Delays execution with timeout.exe
          PID:384

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

5
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

5
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\774C0CC0\mozglue.dll
    Filesize

    135KB

    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • C:\Users\Admin\AppData\Local\Temp\774C0CC0\msvcp140.dll
    Filesize

    429KB

    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\Users\Admin\AppData\Local\Temp\774C0CC0\nss3.dll
    Filesize

    1.2MB

    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • C:\Users\Admin\AppData\Local\Temp\774C0CC0\vcruntime140.dll
    Filesize

    81KB

    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\Local\Temp\nsd7768.tmp\System.dll
    Filesize

    11KB

    MD5

    be2621a78a13a56cf09e00dd98488360

    SHA1

    75f0539dc6af200a07cdb056cddddec595c6cfd2

    SHA256

    852047023ba0cae91c7a43365878613cfb4e64e36ff98c460e113d5088d68ef5

    SHA512

    b80cf1f678e6885276b9a1bfd9227374b2eb9e38bb20446d52ebe2c3dba89764aa50cb4d49df51a974478f3364b5dbcbc5b4a16dc8f1123b40c89c01725be3d1

  • memory/4800-152-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/4800-153-0x0000000001660000-0x00000000063F2000-memory.dmp
    Filesize

    77.6MB

  • memory/4800-154-0x0000000036440000-0x0000000036467000-memory.dmp
    Filesize

    156KB

  • memory/4800-151-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/4800-150-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/4800-214-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB

  • memory/4800-263-0x0000000001660000-0x00000000063F2000-memory.dmp
    Filesize

    77.6MB

  • memory/4800-264-0x0000000000400000-0x0000000001654000-memory.dmp
    Filesize

    18.3MB