Analysis

  • max time kernel
    93s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2024 13:22

General

  • Target

    dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe

  • Size

    830KB

  • MD5

    2a077d4c2df732a080461ad5146bf3d1

  • SHA1

    1b9f998daae540ba7067087dfbc2dbfe1b30daf3

  • SHA256

    dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4

  • SHA512

    28d89e74684ce26a36d6691c1aa41aa8d271ce6ce96b44a04487eff1d788ed148e211c6e411aa1999e32e7d74b427c0e1b0e5bc2786d03d590b4245b19af594d

  • SSDEEP

    24576:MvYV0HT73uFXyy4BAXtSnpsF7eFKwNiIqsYGnzs7G:HOzaUiXtmpsZeFKwNiIqs/

Malware Config

Extracted

Family

azorult

C2

http://mhlc.shop/GI341/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Azorult family
  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe
    "C:\Users\Admin\AppData\Local\Temp\dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe
      "C:\Users\Admin\AppData\Local\Temp\dc81b0022e759f55814fe1d7ecabc1fab64747313353016922b3e8b382b3f9c4.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      PID:3332

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsa6DFE.tmp\System.dll

    Filesize

    11KB

    MD5

    fc90dfb694d0e17b013d6f818bce41b0

    SHA1

    3243969886d640af3bfa442728b9f0dff9d5f5b0

    SHA256

    7fe77ca13121a113c59630a3dba0c8aaa6372e8082393274da8f8608c4ce4528

    SHA512

    324f13aa7a33c6408e2a57c3484d1691ecee7c3c1366de2bb8978c8dc66b18425d8cab5a32d1702c13c43703e36148a022263de7166afdce141da2b01169f1c6

  • memory/3020-12-0x0000000077731000-0x0000000077851000-memory.dmp

    Filesize

    1.1MB

  • memory/3020-13-0x0000000077731000-0x0000000077851000-memory.dmp

    Filesize

    1.1MB

  • memory/3020-14-0x0000000010004000-0x0000000010005000-memory.dmp

    Filesize

    4KB

  • memory/3332-15-0x00000000777B8000-0x00000000777B9000-memory.dmp

    Filesize

    4KB

  • memory/3332-16-0x00000000777D5000-0x00000000777D6000-memory.dmp

    Filesize

    4KB

  • memory/3332-17-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3332-18-0x0000000000060000-0x0000000000087000-memory.dmp

    Filesize

    156KB

  • memory/3332-19-0x0000000077731000-0x0000000077851000-memory.dmp

    Filesize

    1.1MB

  • memory/3332-20-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB

  • memory/3332-24-0x0000000000480000-0x00000000016D4000-memory.dmp

    Filesize

    18.3MB