Analysis

  • max time kernel
    134s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-07-2024 15:21

General

  • Target

    21ff26bcc1f11e4cdff0a08eb6ca2b617f27e84476bcadfcdf946fcb9baaaa34.exe

  • Size

    839KB

  • MD5

    8332816fb3dba886718acb8f6a9f2861

  • SHA1

    dc8dcc1bfbcde022c91b30841c6691e4a4e4cb1c

  • SHA256

    21ff26bcc1f11e4cdff0a08eb6ca2b617f27e84476bcadfcdf946fcb9baaaa34

  • SHA512

    f6a78c95c2ac475d7d27bdd6220313344c8b910ed456b5e0a39610b69fd8360b63bcaf69a99bc5185b06cf7d9c6133b6f9736f25a16ea35e5e4626c411fcbce7

  • SSDEEP

    12288:8t7ExDo//OtX1lxawkeVCGmQzVuoLZJat+8kWEP59h7geXULKC24/2ZJkasF1rbE:4YDoeMwkejuoLD4+8ej1k/2rkaMrzrQ

Malware Config

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Loads dropped DLL 4 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21ff26bcc1f11e4cdff0a08eb6ca2b617f27e84476bcadfcdf946fcb9baaaa34.exe
    "C:\Users\Admin\AppData\Local\Temp\21ff26bcc1f11e4cdff0a08eb6ca2b617f27e84476bcadfcdf946fcb9baaaa34.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3400
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Macchie=Get-Content 'C:\Users\Admin\AppData\Local\Temp\forgrovelse\konstituerendes\Interesseres.Rec';$Dynelfterens=$Macchie.SubString(71290,3);.$Dynelfterens($Macchie) "
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Program Files (x86)\windows mail\wab.exe
        "C:\Program Files (x86)\windows mail\wab.exe"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:5100
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "wab.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4036
          • C:\Windows\SysWOW64\timeout.exe
            C:\Windows\system32\timeout.exe 3
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:4192

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\A92D771D\mozglue.dll

    Filesize

    135KB

    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • C:\Users\Admin\AppData\Local\Temp\A92D771D\msvcp140.dll

    Filesize

    429KB

    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\Users\Admin\AppData\Local\Temp\A92D771D\nss3.dll

    Filesize

    1.2MB

    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • C:\Users\Admin\AppData\Local\Temp\A92D771D\vcruntime140.dll

    Filesize

    81KB

    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zzho5fxf.gyi.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\forgrovelse\konstituerendes\Ingvors.Uns

    Filesize

    314KB

    MD5

    c526175cef18c8800f06ff7031a94ccd

    SHA1

    499d702c3c0f56fb8808d96624a53b7b36b5779c

    SHA256

    1060a17935cf0b6ab4eeb74ba452f605a28ade6635278588bf7177bf067b312f

    SHA512

    407647f8e2c7322e4c5d5d19126769b016719d79572b5c39b68512e904145291d165d1cc2df9e7674391bca2d1532cdf3c77c6312cdf0b90d4c8be8db4cfb127

  • C:\Users\Admin\AppData\Local\Temp\forgrovelse\konstituerendes\Interesseres.Rec

    Filesize

    69KB

    MD5

    f835ee34694aaec3878581cc1da73b8d

    SHA1

    36eae8244653d43c8d0d882d2f99a7515b16a2b3

    SHA256

    53e2807103dc35bf4e4a40b1bd0c718a4a4cee9fd0dab290c6f979ad407cf7ad

    SHA512

    23a260bdd71856a754334fa25d3233b0df27e26e562a052bebfa6e67842f57acac863e1c7858c4a6441fe7c68b949a29ae96fc3e95df4951dd8e1414f619d96e

  • memory/5068-32-0x0000000074230000-0x00000000749E0000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-36-0x0000000074230000-0x00000000749E0000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-22-0x0000000005850000-0x0000000005BA4000-memory.dmp

    Filesize

    3.3MB

  • memory/5068-23-0x0000000005CA0000-0x0000000005CBE000-memory.dmp

    Filesize

    120KB

  • memory/5068-24-0x0000000005CE0000-0x0000000005D2C000-memory.dmp

    Filesize

    304KB

  • memory/5068-25-0x0000000006C80000-0x0000000006D16000-memory.dmp

    Filesize

    600KB

  • memory/5068-26-0x00000000061E0000-0x00000000061FA000-memory.dmp

    Filesize

    104KB

  • memory/5068-27-0x0000000006200000-0x0000000006222000-memory.dmp

    Filesize

    136KB

  • memory/5068-28-0x00000000074D0000-0x0000000007A74000-memory.dmp

    Filesize

    5.6MB

  • memory/5068-20-0x0000000005600000-0x0000000005666000-memory.dmp

    Filesize

    408KB

  • memory/5068-30-0x0000000008100000-0x000000000877A000-memory.dmp

    Filesize

    6.5MB

  • memory/5068-5-0x000000007423E000-0x000000007423F000-memory.dmp

    Filesize

    4KB

  • memory/5068-33-0x0000000074230000-0x00000000749E0000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-34-0x0000000074230000-0x00000000749E0000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-10-0x0000000005560000-0x0000000005582000-memory.dmp

    Filesize

    136KB

  • memory/5068-21-0x00000000057E0000-0x0000000005846000-memory.dmp

    Filesize

    408KB

  • memory/5068-38-0x0000000074230000-0x00000000749E0000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-37-0x0000000008780000-0x000000000B7A4000-memory.dmp

    Filesize

    48.1MB

  • memory/5068-39-0x000000007423E000-0x000000007423F000-memory.dmp

    Filesize

    4KB

  • memory/5068-41-0x0000000074230000-0x00000000749E0000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-40-0x0000000074230000-0x00000000749E0000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-6-0x0000000002710000-0x0000000002746000-memory.dmp

    Filesize

    216KB

  • memory/5068-51-0x0000000074230000-0x00000000749E0000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-8-0x0000000074230000-0x00000000749E0000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-9-0x0000000074230000-0x00000000749E0000-memory.dmp

    Filesize

    7.7MB

  • memory/5068-7-0x0000000004F00000-0x0000000005528000-memory.dmp

    Filesize

    6.2MB

  • memory/5100-49-0x0000000001090000-0x00000000022E4000-memory.dmp

    Filesize

    18.3MB

  • memory/5100-50-0x0000000000820000-0x0000000000847000-memory.dmp

    Filesize

    156KB

  • memory/5100-111-0x0000000001090000-0x00000000022E4000-memory.dmp

    Filesize

    18.3MB

  • memory/5100-160-0x0000000001090000-0x00000000022E4000-memory.dmp

    Filesize

    18.3MB