Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2024 01:16

General

  • Target

    49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe

  • Size

    616KB

  • MD5

    35642a19253d8919cb937152c8e9ce1d

  • SHA1

    5811d05416ae2f3541dc4fb8386bcce9a023a4fe

  • SHA256

    49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff

  • SHA512

    d8c95b15cf549fda5b0bbd06fa24e49c645d4b553b0d2a9545b2b51d42e695a03f86436bb9cc360a67df4eded71bddaa0519312eaa09951c411b0935e55fd258

  • SSDEEP

    12288:MkKnLVq69Hrc82yTPZodHtRWztKK7RG1Jz8Ap2x9c8Q04fz/sGoisDsCVVLyOwxM:AQy6ONsqLyOwxIETr2

Malware Config

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe
    "C:\Users\Admin\AppData\Local\Temp\49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe
      "C:\Users\Admin\AppData\Local\Temp\49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      PID:2704

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabBF8A.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarBFBC.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\nso3B9B.tmp\System.dll

    Filesize

    11KB

    MD5

    17ed1c86bd67e78ade4712be48a7d2bd

    SHA1

    1cc9fe86d6d6030b4dae45ecddce5907991c01a0

    SHA256

    bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

    SHA512

    0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

  • memory/2068-9-0x00000000773D0000-0x0000000077579000-memory.dmp

    Filesize

    1.7MB

  • memory/2068-10-0x00000000775C0000-0x0000000077696000-memory.dmp

    Filesize

    856KB

  • memory/2068-11-0x0000000010000000-0x0000000010006000-memory.dmp

    Filesize

    24KB

  • memory/2704-12-0x00000000773D0000-0x0000000077579000-memory.dmp

    Filesize

    1.7MB

  • memory/2704-13-0x00000000775F6000-0x00000000775F7000-memory.dmp

    Filesize

    4KB

  • memory/2704-14-0x00000000004E0000-0x0000000001542000-memory.dmp

    Filesize

    16.4MB

  • memory/2704-68-0x00000000004E0000-0x0000000001542000-memory.dmp

    Filesize

    16.4MB

  • memory/2704-69-0x00000000004E0000-0x0000000001542000-memory.dmp

    Filesize

    16.4MB

  • memory/2704-70-0x00000000775C0000-0x0000000077696000-memory.dmp

    Filesize

    856KB