Overview
overview
10Static
static
349af717ec1...ff.exe
windows7-x64
1049af717ec1...ff.exe
windows10-2004-x64
10$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3Baggrundsv...og.dll
windows7-x64
1Baggrundsv...og.dll
windows10-2004-x64
1Fiberstof/...ds.vbs
windows7-x64
1Fiberstof/...ds.vbs
windows10-2004-x64
1Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2024 15:24
Static task
static1
Behavioral task
behavioral1
Sample
49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
Baggrundsviden/vtablog.dll
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
Baggrundsviden/vtablog.dll
Resource
win10v2004-20231222-en
Behavioral task
behavioral7
Sample
Fiberstof/Ratioen/keywords.vbs
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
Fiberstof/Ratioen/keywords.vbs
Resource
win10v2004-20231215-en
General
-
Target
49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe
-
Size
616KB
-
MD5
35642a19253d8919cb937152c8e9ce1d
-
SHA1
5811d05416ae2f3541dc4fb8386bcce9a023a4fe
-
SHA256
49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff
-
SHA512
d8c95b15cf549fda5b0bbd06fa24e49c645d4b553b0d2a9545b2b51d42e695a03f86436bb9cc360a67df4eded71bddaa0519312eaa09951c411b0935e55fd258
-
SSDEEP
12288:MkKnLVq69Hrc82yTPZodHtRWztKK7RG1Jz8Ap2x9c8Q04fz/sGoisDsCVVLyOwxM:AQy6ONsqLyOwxIETr2
Malware Config
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Loads dropped DLL 1 IoCs
Processes:
49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exepid process 2628 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exepid process 836 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exepid process 2628 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe 836 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exedescription pid process target process PID 2628 set thread context of 836 2628 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe -
Drops file in Windows directory 1 IoCs
Processes:
49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exedescription ioc process File opened for modification C:\Windows\Fonts\stepdansers\milieubeskyttelseslovene.ini 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exepid process 2628 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exedescription pid process target process PID 2628 wrote to memory of 836 2628 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe PID 2628 wrote to memory of 836 2628 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe PID 2628 wrote to memory of 836 2628 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe PID 2628 wrote to memory of 836 2628 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe PID 2628 wrote to memory of 836 2628 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe 49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe"C:\Users\Admin\AppData\Local\Temp\49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe"C:\Users\Admin\AppData\Local\Temp\49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD517ed1c86bd67e78ade4712be48a7d2bd
SHA11cc9fe86d6d6030b4dae45ecddce5907991c01a0
SHA256bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb
SHA5120cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5