Analysis

  • max time kernel
    143s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 11:27

General

  • Target

    HATCH COVER REQ_AW24 New Order Request.exe

  • Size

    638KB

  • MD5

    bf29fb1d74335d667f7a40f94f33406c

  • SHA1

    3c94e2b216cfa76850b4528d05fce86c3849156d

  • SHA256

    f64a7307f5e75e2e73e93c5e2ed8009e8698e2c388a707afabbb756ecd0e1261

  • SHA512

    26fb49c34d1e0ef2b4f49852e3158267cd3e24de128a2045f0307b1cf92445fbbf8e9a4e7f1730af54561f15a71b94c6f4417cc06b2a1634cc2acab2fdcef416

  • SSDEEP

    12288:cT02vSJpK7Z91wqowV9vc5B0vmZiNp6X9uruAK5Gi:cTbvSJsZwqow65BAhp6NBAWGi

Malware Config

Extracted

Family

azorult

C2

http://cq4cq.icu/PL341/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Azorult family
  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HATCH COVER REQ_AW24 New Order Request.exe
    "C:\Users\Admin\AppData\Local\Temp\HATCH COVER REQ_AW24 New Order Request.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Users\Admin\AppData\Local\Temp\HATCH COVER REQ_AW24 New Order Request.exe
      "C:\Users\Admin\AppData\Local\Temp\HATCH COVER REQ_AW24 New Order Request.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      PID:4140

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsbAF9A.tmp\System.dll

    Filesize

    12KB

    MD5

    564bb0373067e1785cba7e4c24aab4bf

    SHA1

    7c9416a01d821b10b2eef97b80899d24014d6fc1

    SHA256

    7a9ddee34562cd3703f1502b5c70e99cd5bba15de2b6845a3555033d7f6cb2a5

    SHA512

    22c61a323cb9293d7ec5c7e7e60674d0e2f7b29d55be25eb3c128ea2cd7440a1400cee17c43896b996278007c0d247f331a9b8964e3a40a0eb1404a9596c4472

  • memory/4140-14-0x0000000001710000-0x00000000034DF000-memory.dmp

    Filesize

    29.8MB

  • memory/4140-21-0x00000000004B0000-0x0000000001704000-memory.dmp

    Filesize

    18.3MB

  • memory/4140-22-0x00000000004B0000-0x0000000001704000-memory.dmp

    Filesize

    18.3MB

  • memory/4140-23-0x0000000000060000-0x0000000000087000-memory.dmp

    Filesize

    156KB

  • memory/4140-24-0x00000000004B0000-0x0000000001704000-memory.dmp

    Filesize

    18.3MB

  • memory/4140-25-0x0000000001710000-0x00000000034DF000-memory.dmp

    Filesize

    29.8MB

  • memory/4504-9-0x0000000002AD0000-0x000000000489F000-memory.dmp

    Filesize

    29.8MB

  • memory/4504-10-0x0000000077471000-0x0000000077591000-memory.dmp

    Filesize

    1.1MB

  • memory/4504-12-0x0000000074165000-0x0000000074166000-memory.dmp

    Filesize

    4KB

  • memory/4504-11-0x0000000002AD0000-0x000000000489F000-memory.dmp

    Filesize

    29.8MB

  • memory/4504-13-0x0000000002AD0000-0x000000000489F000-memory.dmp

    Filesize

    29.8MB