Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 20:05

General

  • Target

    c97dbc111d46e1bfe08a912bc8a893494f6d3f682d71853ab6b0a3ee3308fb77.exe

  • Size

    610KB

  • MD5

    ad0ed91197890681c43fe8a613ba1b2b

  • SHA1

    d0a7ded680f10ec1871a3b4df10c6a9cc2a30809

  • SHA256

    c97dbc111d46e1bfe08a912bc8a893494f6d3f682d71853ab6b0a3ee3308fb77

  • SHA512

    029ec97c9e08eac5fbda60442b1094b142168c54a4f4233f7812ab46ab8a1f19fa8b4133beb4dff6dbff7ccfcc139367cd966548385b73b3be5e33fe49ac720f

  • SSDEEP

    12288:I2Vmby5Q6IXgRhdiS+j7hmIwKp5KNgcSJtoE2uxck4EUcpF+78:I28SQ6IXgitRwKp5KYoE2uxckrjFM8

Malware Config

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Loads dropped DLL 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c97dbc111d46e1bfe08a912bc8a893494f6d3f682d71853ab6b0a3ee3308fb77.exe
    "C:\Users\Admin\AppData\Local\Temp\c97dbc111d46e1bfe08a912bc8a893494f6d3f682d71853ab6b0a3ee3308fb77.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Hnsehold=Get-Content 'C:\Users\Admin\AppData\Local\Temp\betalingsdatoer\oromo\tututni\Fjot.Mum';$printerporte=$Hnsehold.SubString(952,3);.$printerporte($Hnsehold)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4408
      • C:\Program Files (x86)\windows mail\wab.exe
        "C:\Program Files (x86)\windows mail\wab.exe"
        3⤵
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:1012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pmeuqikb.soh.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\betalingsdatoer\oromo\tututni\Fjot.Mum

    Filesize

    66KB

    MD5

    32d35db1ec0670fb555927534832f6f7

    SHA1

    ab79fad8e13f41b4cc2364771e75aba2be8ab0ca

    SHA256

    aeef8a36820c85fd6ebee24bd480c84cf8ae5034c6f93a0ad23634220b583364

    SHA512

    53e9f2ab5e20674380de4a0fc396f5a2973ef8765880c9dbe954c4256fb9cd391de7339dc9cff63617af7e5c0f9f67e1468cf001f7976817b97d8fdecb898e31

  • C:\Users\Admin\AppData\Local\Temp\betalingsdatoer\oromo\tututni\Hypertonicity.Fre

    Filesize

    337KB

    MD5

    2696a80d76afca2814c90de72a953961

    SHA1

    b17586d5d14cd8379f03e6c866b915e8f55108d4

    SHA256

    2a183a9497dcb231e921dc10d79896224eac2c0802f88c78c4e782967beed3e5

    SHA512

    0b425bc3b929cf95e630143f863718f4e4653b27fbabd7a1cc9e1cff1053aa132399a7fc359c0480f7573569d4aa7af45bc622502d52bffc5c5942b050991509

  • C:\Users\Admin\AppData\Local\Temp\nsm7EE5.tmp\AdvSplash.dll

    Filesize

    5KB

    MD5

    3134c2821796396ba53e77ef3ea6a268

    SHA1

    14c58e347fb4bf1b8c6f5ebccae57c58066d8769

    SHA256

    9cdba2bb0984f10c201921ae5bcfe7b595771e1f12d9e17d31f213bfaf1548c6

    SHA512

    34beca32375af8e4665b48413c940af67bedf6e34895481281551836460721161b158e642bde120a65ca0143643e06bfe660da2b1900e7ca2e4f7a204e183d4e

  • C:\Users\Admin\AppData\Local\Temp\nsm7EE5.tmp\nsDialogs.dll

    Filesize

    9KB

    MD5

    3cea4c9994912d8f3c3e8b6a814e810e

    SHA1

    c48d34a0981d4ab576c7a3ab566f5ddb94af5d86

    SHA256

    b2699fdfdab6a018fcc972806d12f71972de1861660bb6578935d62b1da06504

    SHA512

    d317449f3c3115e279cff148c3e0bccc9b1d4ba82d1f85c0b99d7db657e85f752c0691d33f8024ada5850c993d0bdcbcc70b296b7cf33d7d14a67bc16ca3b4a3

  • memory/1012-59-0x0000000000C00000-0x0000000001E54000-memory.dmp

    Filesize

    18.3MB

  • memory/1012-56-0x0000000000C00000-0x0000000001E54000-memory.dmp

    Filesize

    18.3MB

  • memory/1012-57-0x0000000000480000-0x00000000004A7000-memory.dmp

    Filesize

    156KB

  • memory/4408-39-0x0000000006470000-0x0000000006492000-memory.dmp

    Filesize

    136KB

  • memory/4408-45-0x0000000073590000-0x0000000073D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4408-23-0x00000000057C0000-0x0000000005826000-memory.dmp

    Filesize

    408KB

  • memory/4408-30-0x00000000058A0000-0x0000000005BF4000-memory.dmp

    Filesize

    3.3MB

  • memory/4408-35-0x0000000005E70000-0x0000000005E8E000-memory.dmp

    Filesize

    120KB

  • memory/4408-36-0x0000000005EB0000-0x0000000005EFC000-memory.dmp

    Filesize

    304KB

  • memory/4408-37-0x00000000063D0000-0x0000000006466000-memory.dmp

    Filesize

    600KB

  • memory/4408-38-0x0000000006380000-0x000000000639A000-memory.dmp

    Filesize

    104KB

  • memory/4408-22-0x0000000004FC0000-0x0000000004FE2000-memory.dmp

    Filesize

    136KB

  • memory/4408-40-0x00000000076C0000-0x0000000007C64000-memory.dmp

    Filesize

    5.6MB

  • memory/4408-21-0x0000000073590000-0x0000000073D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4408-42-0x00000000082F0000-0x000000000896A000-memory.dmp

    Filesize

    6.5MB

  • memory/4408-44-0x0000000073590000-0x0000000073D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4408-24-0x0000000005830000-0x0000000005896000-memory.dmp

    Filesize

    408KB

  • memory/4408-46-0x0000000073590000-0x0000000073D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4408-20-0x0000000005060000-0x0000000005688000-memory.dmp

    Filesize

    6.2MB

  • memory/4408-48-0x0000000073590000-0x0000000073D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4408-50-0x0000000073590000-0x0000000073D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4408-49-0x0000000008970000-0x000000000AD87000-memory.dmp

    Filesize

    36.1MB

  • memory/4408-51-0x000000007359E000-0x000000007359F000-memory.dmp

    Filesize

    4KB

  • memory/4408-52-0x0000000073590000-0x0000000073D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4408-53-0x0000000073590000-0x0000000073D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4408-55-0x0000000073590000-0x0000000073D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4408-19-0x0000000073590000-0x0000000073D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4408-18-0x00000000028B0000-0x00000000028E6000-memory.dmp

    Filesize

    216KB

  • memory/4408-58-0x0000000073590000-0x0000000073D40000-memory.dmp

    Filesize

    7.7MB

  • memory/4408-17-0x000000007359E000-0x000000007359F000-memory.dmp

    Filesize

    4KB