Analysis

  • max time kernel
    134s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-08-2024 09:36

General

  • Target

    Opsamlingsvinduers.exe

  • Size

    636KB

  • MD5

    eb7e7f39eeee4f13a5a72d82853bd06b

  • SHA1

    94992cc1304f680b3572f9973a9b09d762bd8866

  • SHA256

    f440f5e5f5a755ab4a1eea5008d4b899af10e6067dc582c927c4792a918c1759

  • SHA512

    97498d7b2ba16ef15134260a163a6f054bb54b41b8f37001c95c9288c0bcf544467502586b362ce2bf9709d5bf72dd9f34f772de14050b2d2eb2ee2535baa772

  • SSDEEP

    12288:HOZpODCUvGYcAWrF7HESyrvMuO+hk2cWNMfimp6IB8RA/+LG6/:HCOqYs7kPrvDjNVIBR/uGU

Malware Config

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Loads dropped DLL 6 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Opsamlingsvinduers.exe
    "C:\Users\Admin\AppData\Local\Temp\Opsamlingsvinduers.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Techies=Get-Content 'C:\Users\Admin\AppData\Local\rumperemmene\electrothermotic\Khafajeh167\Landsale.Ery';$Ventilers=$Techies.SubString(53038,3);.$Ventilers($Techies)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Program Files (x86)\windows mail\wab.exe
        "C:\Program Files (x86)\windows mail\wab.exe"
        3⤵
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:4568
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "wab.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4472
          • C:\Windows\SysWOW64\timeout.exe
            C:\Windows\system32\timeout.exe 3
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:3044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\19A960A6\mozglue.dll

    Filesize

    135KB

    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • C:\Users\Admin\AppData\Local\Temp\19A960A6\msvcp140.dll

    Filesize

    429KB

    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\Users\Admin\AppData\Local\Temp\19A960A6\nss3.dll

    Filesize

    1.2MB

    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • C:\Users\Admin\AppData\Local\Temp\19A960A6\vcruntime140.dll

    Filesize

    81KB

    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sz42ex04.dq1.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\nswBD18.tmp\BgImage.dll

    Filesize

    7KB

    MD5

    2d5f40ddc34e9dc8f43b5bf1f61301e3

    SHA1

    5ed3cd47affc4d55750e738581fce2b40158c825

    SHA256

    785944e57e8e4971f46f84a07d82dee2ab4e14a68543d83bfe7be7d5cda83143

    SHA512

    605cebcc480cb71ba8241782d89e030a5c01e1359accbde174cb6bdaf249167347ecb06e3781cb9b1cc4b465cef95f1663f0d9766ed84ebade87aa3970765b3e

  • C:\Users\Admin\AppData\Local\rumperemmene\electrothermotic\Khafajeh167\Landsale.Ery

    Filesize

    51KB

    MD5

    c725c821c48312084b176c006b9fe7bc

    SHA1

    6d0dbb6d69462e480ab4355935d1a0766d376897

    SHA256

    6a1ee3f3f2b75e9bf09f4b1d59042e0d705085cd0c717dfaf5be97207c7ce470

    SHA512

    367a9d683158cc20ffbba4eff96584fbfff33428ceb25366dd31b4f9a405f1638355bcd969424b933437d484436a1ff7ab96dab8e818bd2dd1656e8594d5105c

  • C:\Users\Admin\AppData\Local\rumperemmene\electrothermotic\Khafajeh167\Udkldning.Led

    Filesize

    335KB

    MD5

    6226c59b6db864c8f51be2f09ddb64bc

    SHA1

    26070056d9988723d0497416b2f335a11013dfcc

    SHA256

    aff8a3cc7ce871bb425f72dee5116aaf01c17958535a59fc072271ce9dfdf28c

    SHA512

    0dd1702156c44932a0974bb3b3e6044f279bad95d26157fba3f97f67c704f0a2d81e6bedb3be910b709ead2fc49206b19dfeb075c69be71c3553db3490ab9ad4

  • memory/3000-43-0x0000000073510000-0x0000000073CC0000-memory.dmp

    Filesize

    7.7MB

  • memory/3000-48-0x0000000073510000-0x0000000073CC0000-memory.dmp

    Filesize

    7.7MB

  • memory/3000-29-0x0000000005C00000-0x0000000005F54000-memory.dmp

    Filesize

    3.3MB

  • memory/3000-34-0x00000000062D0000-0x000000000631C000-memory.dmp

    Filesize

    304KB

  • memory/3000-33-0x00000000062A0000-0x00000000062BE000-memory.dmp

    Filesize

    120KB

  • memory/3000-35-0x0000000007320000-0x00000000073B6000-memory.dmp

    Filesize

    600KB

  • memory/3000-36-0x00000000067B0000-0x00000000067CA000-memory.dmp

    Filesize

    104KB

  • memory/3000-37-0x0000000006800000-0x0000000006822000-memory.dmp

    Filesize

    136KB

  • memory/3000-38-0x0000000007970000-0x0000000007F14000-memory.dmp

    Filesize

    5.6MB

  • memory/3000-23-0x0000000005B20000-0x0000000005B86000-memory.dmp

    Filesize

    408KB

  • memory/3000-40-0x00000000085A0000-0x0000000008C1A000-memory.dmp

    Filesize

    6.5MB

  • memory/3000-42-0x0000000073510000-0x0000000073CC0000-memory.dmp

    Filesize

    7.7MB

  • memory/3000-20-0x0000000005240000-0x0000000005262000-memory.dmp

    Filesize

    136KB

  • memory/3000-44-0x0000000073510000-0x0000000073CC0000-memory.dmp

    Filesize

    7.7MB

  • memory/3000-19-0x0000000073510000-0x0000000073CC0000-memory.dmp

    Filesize

    7.7MB

  • memory/3000-46-0x000000007351E000-0x000000007351F000-memory.dmp

    Filesize

    4KB

  • memory/3000-47-0x0000000073510000-0x0000000073CC0000-memory.dmp

    Filesize

    7.7MB

  • memory/3000-27-0x0000000005B90000-0x0000000005BF6000-memory.dmp

    Filesize

    408KB

  • memory/3000-49-0x0000000008C20000-0x000000000D627000-memory.dmp

    Filesize

    74.0MB

  • memory/3000-50-0x0000000073510000-0x0000000073CC0000-memory.dmp

    Filesize

    7.7MB

  • memory/3000-51-0x0000000073510000-0x0000000073CC0000-memory.dmp

    Filesize

    7.7MB

  • memory/3000-52-0x0000000073510000-0x0000000073CC0000-memory.dmp

    Filesize

    7.7MB

  • memory/3000-54-0x0000000073510000-0x0000000073CC0000-memory.dmp

    Filesize

    7.7MB

  • memory/3000-15-0x000000007351E000-0x000000007351F000-memory.dmp

    Filesize

    4KB

  • memory/3000-16-0x0000000002C20000-0x0000000002C56000-memory.dmp

    Filesize

    216KB

  • memory/3000-18-0x00000000054F0000-0x0000000005B18000-memory.dmp

    Filesize

    6.2MB

  • memory/3000-17-0x0000000073510000-0x0000000073CC0000-memory.dmp

    Filesize

    7.7MB

  • memory/4568-64-0x00000000009B0000-0x0000000001C04000-memory.dmp

    Filesize

    18.3MB

  • memory/4568-66-0x00000000009B0000-0x0000000001C04000-memory.dmp

    Filesize

    18.3MB

  • memory/4568-65-0x0000000000330000-0x0000000000357000-memory.dmp

    Filesize

    156KB

  • memory/4568-56-0x0000000077028000-0x0000000077029000-memory.dmp

    Filesize

    4KB

  • memory/4568-57-0x0000000076FA1000-0x00000000770C1000-memory.dmp

    Filesize

    1.1MB

  • memory/4568-55-0x0000000076FA1000-0x00000000770C1000-memory.dmp

    Filesize

    1.1MB

  • memory/4568-174-0x00000000009B0000-0x0000000001C04000-memory.dmp

    Filesize

    18.3MB