Resubmissions

10-07-2024 15:39

240710-s3v2kawblp 8

10-07-2024 15:39

240710-s3rn5swblk 10

Analysis

  • max time kernel
    92s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 15:39

General

  • Target

    c97dbc111d46e1bfe08a912bc8a893494f6d3f682d71853ab6b0a3ee3308fb77.exe

  • Size

    610KB

  • MD5

    ad0ed91197890681c43fe8a613ba1b2b

  • SHA1

    d0a7ded680f10ec1871a3b4df10c6a9cc2a30809

  • SHA256

    c97dbc111d46e1bfe08a912bc8a893494f6d3f682d71853ab6b0a3ee3308fb77

  • SHA512

    029ec97c9e08eac5fbda60442b1094b142168c54a4f4233f7812ab46ab8a1f19fa8b4133beb4dff6dbff7ccfcc139367cd966548385b73b3be5e33fe49ac720f

  • SSDEEP

    12288:I2Vmby5Q6IXgRhdiS+j7hmIwKp5KNgcSJtoE2uxck4EUcpF+78:I28SQ6IXgitRwKp5KYoE2uxckrjFM8

Malware Config

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Loads dropped DLL 6 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c97dbc111d46e1bfe08a912bc8a893494f6d3f682d71853ab6b0a3ee3308fb77.exe
    "C:\Users\Admin\AppData\Local\Temp\c97dbc111d46e1bfe08a912bc8a893494f6d3f682d71853ab6b0a3ee3308fb77.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Hnsehold=Get-Content 'C:\Users\Admin\AppData\Local\Temp\betalingsdatoer\oromo\tututni\Fjot.Mum';$printerporte=$Hnsehold.SubString(952,3);.$printerporte($Hnsehold)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Program Files (x86)\windows mail\wab.exe
        "C:\Program Files (x86)\windows mail\wab.exe"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:3016
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "wab.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4840
          • C:\Windows\SysWOW64\timeout.exe
            C:\Windows\system32\timeout.exe 3
            5⤵
            • Delays execution with timeout.exe
            PID:2544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4A0C5F9D\mozglue.dll

    Filesize

    135KB

    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • C:\Users\Admin\AppData\Local\Temp\4A0C5F9D\msvcp140.dll

    Filesize

    429KB

    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\Users\Admin\AppData\Local\Temp\4A0C5F9D\nss3.dll

    Filesize

    1.2MB

    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • C:\Users\Admin\AppData\Local\Temp\4A0C5F9D\vcruntime140.dll

    Filesize

    81KB

    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qv1cv5nk.wzs.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\betalingsdatoer\oromo\tututni\Fjot.Mum

    Filesize

    66KB

    MD5

    32d35db1ec0670fb555927534832f6f7

    SHA1

    ab79fad8e13f41b4cc2364771e75aba2be8ab0ca

    SHA256

    aeef8a36820c85fd6ebee24bd480c84cf8ae5034c6f93a0ad23634220b583364

    SHA512

    53e9f2ab5e20674380de4a0fc396f5a2973ef8765880c9dbe954c4256fb9cd391de7339dc9cff63617af7e5c0f9f67e1468cf001f7976817b97d8fdecb898e31

  • C:\Users\Admin\AppData\Local\Temp\betalingsdatoer\oromo\tututni\Hypertonicity.Fre

    Filesize

    337KB

    MD5

    2696a80d76afca2814c90de72a953961

    SHA1

    b17586d5d14cd8379f03e6c866b915e8f55108d4

    SHA256

    2a183a9497dcb231e921dc10d79896224eac2c0802f88c78c4e782967beed3e5

    SHA512

    0b425bc3b929cf95e630143f863718f4e4653b27fbabd7a1cc9e1cff1053aa132399a7fc359c0480f7573569d4aa7af45bc622502d52bffc5c5942b050991509

  • C:\Users\Admin\AppData\Local\Temp\nsq7B0D.tmp\AdvSplash.dll

    Filesize

    5KB

    MD5

    3134c2821796396ba53e77ef3ea6a268

    SHA1

    14c58e347fb4bf1b8c6f5ebccae57c58066d8769

    SHA256

    9cdba2bb0984f10c201921ae5bcfe7b595771e1f12d9e17d31f213bfaf1548c6

    SHA512

    34beca32375af8e4665b48413c940af67bedf6e34895481281551836460721161b158e642bde120a65ca0143643e06bfe660da2b1900e7ca2e4f7a204e183d4e

  • C:\Users\Admin\AppData\Local\Temp\nsq7B0D.tmp\nsDialogs.dll

    Filesize

    9KB

    MD5

    3cea4c9994912d8f3c3e8b6a814e810e

    SHA1

    c48d34a0981d4ab576c7a3ab566f5ddb94af5d86

    SHA256

    b2699fdfdab6a018fcc972806d12f71972de1861660bb6578935d62b1da06504

    SHA512

    d317449f3c3115e279cff148c3e0bccc9b1d4ba82d1f85c0b99d7db657e85f752c0691d33f8024ada5850c993d0bdcbcc70b296b7cf33d7d14a67bc16ca3b4a3

  • memory/2164-23-0x0000000006150000-0x00000000061B6000-memory.dmp

    Filesize

    408KB

  • memory/2164-48-0x0000000073990000-0x0000000074140000-memory.dmp

    Filesize

    7.7MB

  • memory/2164-30-0x0000000006230000-0x0000000006584000-memory.dmp

    Filesize

    3.3MB

  • memory/2164-35-0x0000000006830000-0x000000000684E000-memory.dmp

    Filesize

    120KB

  • memory/2164-36-0x0000000006870000-0x00000000068BC000-memory.dmp

    Filesize

    304KB

  • memory/2164-37-0x0000000007810000-0x00000000078A6000-memory.dmp

    Filesize

    600KB

  • memory/2164-39-0x0000000006D90000-0x0000000006DB2000-memory.dmp

    Filesize

    136KB

  • memory/2164-38-0x0000000006D40000-0x0000000006D5A000-memory.dmp

    Filesize

    104KB

  • memory/2164-40-0x0000000007E60000-0x0000000008404000-memory.dmp

    Filesize

    5.6MB

  • memory/2164-22-0x00000000060B0000-0x00000000060D2000-memory.dmp

    Filesize

    136KB

  • memory/2164-42-0x0000000008A90000-0x000000000910A000-memory.dmp

    Filesize

    6.5MB

  • memory/2164-44-0x0000000073990000-0x0000000074140000-memory.dmp

    Filesize

    7.7MB

  • memory/2164-45-0x0000000073990000-0x0000000074140000-memory.dmp

    Filesize

    7.7MB

  • memory/2164-46-0x0000000073990000-0x0000000074140000-memory.dmp

    Filesize

    7.7MB

  • memory/2164-20-0x0000000073990000-0x0000000074140000-memory.dmp

    Filesize

    7.7MB

  • memory/2164-24-0x00000000061C0000-0x0000000006226000-memory.dmp

    Filesize

    408KB

  • memory/2164-49-0x0000000009110000-0x000000000B527000-memory.dmp

    Filesize

    36.1MB

  • memory/2164-50-0x0000000073990000-0x0000000074140000-memory.dmp

    Filesize

    7.7MB

  • memory/2164-51-0x000000007399E000-0x000000007399F000-memory.dmp

    Filesize

    4KB

  • memory/2164-52-0x0000000073990000-0x0000000074140000-memory.dmp

    Filesize

    7.7MB

  • memory/2164-17-0x000000007399E000-0x000000007399F000-memory.dmp

    Filesize

    4KB

  • memory/2164-18-0x0000000002F00000-0x0000000002F36000-memory.dmp

    Filesize

    216KB

  • memory/2164-56-0x0000000073990000-0x0000000074140000-memory.dmp

    Filesize

    7.7MB

  • memory/2164-21-0x0000000073990000-0x0000000074140000-memory.dmp

    Filesize

    7.7MB

  • memory/2164-19-0x0000000005A10000-0x0000000006038000-memory.dmp

    Filesize

    6.2MB

  • memory/3016-54-0x0000000000E00000-0x0000000002054000-memory.dmp

    Filesize

    18.3MB

  • memory/3016-55-0x0000000000B10000-0x0000000000B37000-memory.dmp

    Filesize

    156KB

  • memory/3016-116-0x0000000000E00000-0x0000000002054000-memory.dmp

    Filesize

    18.3MB

  • memory/3016-165-0x0000000000E00000-0x0000000002054000-memory.dmp

    Filesize

    18.3MB