Analysis
-
max time kernel
93s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 13:22
Static task
static1
Behavioral task
behavioral1
Sample
dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe
-
Size
830KB
-
MD5
2a077d4c2df732a080461ad5146bf3d1
-
SHA1
1b9f998daae540ba7067087dfbc2dbfe1b30daf3
-
SHA256
dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4
-
SHA512
28d89e74684ce26a36d6691c1aa41aa8d271ce6ce96b44a04487eff1d788ed148e211c6e411aa1999e32e7d74b427c0e1b0e5bc2786d03d590b4245b19af594d
-
SSDEEP
24576:MvYV0HT73uFXyy4BAXtSnpsF7eFKwNiIqsYGnzs7G:HOzaUiXtmpsZeFKwNiIqs/
Malware Config
Extracted
azorult
http://mhlc.shop/GI341/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Loads dropped DLL 1 IoCs
Processes:
dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exepid process 3020 dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exepid process 3332 dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exedc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exepid process 3020 dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe 3332 dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exedescription pid process target process PID 3020 set thread context of 3332 3020 dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exedc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exepid process 3020 dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exedescription pid process target process PID 3020 wrote to memory of 3332 3020 dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe PID 3020 wrote to memory of 3332 3020 dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe PID 3020 wrote to memory of 3332 3020 dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe PID 3020 wrote to memory of 3332 3020 dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe PID 3020 wrote to memory of 3332 3020 dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe"C:\Users\Admin\AppData\Local\Temp\dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe"C:\Users\Admin\AppData\Local\Temp\dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:3332
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5fc90dfb694d0e17b013d6f818bce41b0
SHA13243969886d640af3bfa442728b9f0dff9d5f5b0
SHA2567fe77ca13121a113c59630a3dba0c8aaa6372e8082393274da8f8608c4ce4528
SHA512324f13aa7a33c6408e2a57c3484d1691ecee7c3c1366de2bb8978c8dc66b18425d8cab5a32d1702c13c43703e36148a022263de7166afdce141da2b01169f1c6