General

  • Target

    RFQ644612.exe

  • Size

    189KB

  • Sample

    230724-khk2vsca35

  • MD5

    378a116f101fb411de129d3af85bf106

  • SHA1

    0ff2171c509a1b38884506db5fa818fbc7fd2598

  • SHA256

    c38606758c66572a12b14f0fff37d2d708cfb7aded6fffe4516f1691f56690c6

  • SHA512

    754661cb49356f937f4048f8fc03e41569ecb606a78ec0463fd9f7e1d46900e9349774fa615e7bb6852175eb3fd787bb0a4651450af008c4525b3ff326bb0305

  • SSDEEP

    3072:nwDijpS4DbYcr8bwSWTflo18YrJRrgNTFPjTd8gYVddfGl6IJ3yY7gemkYA:nFPe9WTfl/yRrwjC5fGlB3y0ge3

Malware Config

Extracted

Family

azorult

C2

http://hmbl1.shop/Hm341/index.php

Targets

    • Target

      RFQ644612.exe

    • Size

      189KB

    • MD5

      378a116f101fb411de129d3af85bf106

    • SHA1

      0ff2171c509a1b38884506db5fa818fbc7fd2598

    • SHA256

      c38606758c66572a12b14f0fff37d2d708cfb7aded6fffe4516f1691f56690c6

    • SHA512

      754661cb49356f937f4048f8fc03e41569ecb606a78ec0463fd9f7e1d46900e9349774fa615e7bb6852175eb3fd787bb0a4651450af008c4525b3ff326bb0305

    • SSDEEP

      3072:nwDijpS4DbYcr8bwSWTflo18YrJRrgNTFPjTd8gYVddfGl6IJ3yY7gemkYA:nFPe9WTfl/yRrwjC5fGlB3y0ge3

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Checks QEMU agent file

      Checks presence of QEMU agent, possibly to detect virtualization.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks