Analysis

  • max time kernel
    138s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-02-2024 01:16

General

  • Target

    49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe

  • Size

    616KB

  • MD5

    35642a19253d8919cb937152c8e9ce1d

  • SHA1

    5811d05416ae2f3541dc4fb8386bcce9a023a4fe

  • SHA256

    49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff

  • SHA512

    d8c95b15cf549fda5b0bbd06fa24e49c645d4b553b0d2a9545b2b51d42e695a03f86436bb9cc360a67df4eded71bddaa0519312eaa09951c411b0935e55fd258

  • SSDEEP

    12288:MkKnLVq69Hrc82yTPZodHtRWztKK7RG1Jz8Ap2x9c8Q04fz/sGoisDsCVVLyOwxM:AQy6ONsqLyOwxIETr2

Malware Config

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe
    "C:\Users\Admin\AppData\Local\Temp\49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Users\Admin\AppData\Local\Temp\49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe
      "C:\Users\Admin\AppData\Local\Temp\49af717ec15e64b6d7b2f269fc84dccc1ddbe400611eb6b6bdc429674d4561ff.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nspD300.tmp\System.dll

    Filesize

    11KB

    MD5

    17ed1c86bd67e78ade4712be48a7d2bd

    SHA1

    1cc9fe86d6d6030b4dae45ecddce5907991c01a0

    SHA256

    bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb

    SHA512

    0cbed521e7d6d1f85977b3f7d3ca7ac34e1b5495b69fd8c7bfa1a846baf53b0ecd06fe1ad02a3599082ffacaf8c71a3bb4e32dec05f8e24859d736b828092cd5

  • memory/1740-10-0x00000000004E0000-0x0000000001734000-memory.dmp

    Filesize

    18.3MB

  • memory/1740-11-0x0000000077B18000-0x0000000077B19000-memory.dmp

    Filesize

    4KB

  • memory/1740-12-0x0000000077B35000-0x0000000077B36000-memory.dmp

    Filesize

    4KB

  • memory/1740-22-0x00000000004E0000-0x0000000001734000-memory.dmp

    Filesize

    18.3MB

  • memory/1740-23-0x0000000000060000-0x0000000000087000-memory.dmp

    Filesize

    156KB

  • memory/1740-24-0x00000000004E0000-0x0000000001734000-memory.dmp

    Filesize

    18.3MB

  • memory/1740-25-0x0000000077A91000-0x0000000077BB1000-memory.dmp

    Filesize

    1.1MB

  • memory/3384-8-0x0000000077A91000-0x0000000077BB1000-memory.dmp

    Filesize

    1.1MB

  • memory/3384-9-0x0000000010000000-0x0000000010006000-memory.dmp

    Filesize

    24KB