Analysis

  • max time kernel
    92s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-02-2024 04:42

General

  • Target

    23722503bdcc20ab9e6482bb2d3e92e50b13443799f361975bb36a91f0eeb895.exe

  • Size

    717KB

  • MD5

    ec88a4c1dcfb3861f6c9c364deeabd94

  • SHA1

    ed0d81e041345ddc9ff9fea8bad197ee1a66fe82

  • SHA256

    23722503bdcc20ab9e6482bb2d3e92e50b13443799f361975bb36a91f0eeb895

  • SHA512

    81f6ed64f54778aa59afbc515dd6a40b5acac397348801dadbddcfdc15711144c3085e08099ba2a28a98055039916ade0e0cde1ea6fcf78b1f5962e8651609a7

  • SSDEEP

    12288:rtHCL6YFXDk8fwYXzlRLf3AM+lsEttF2s9NgztG2Qk/sxJhT:xHq6Y5hRLsGEvF2sOtGkIh

Malware Config

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23722503bdcc20ab9e6482bb2d3e92e50b13443799f361975bb36a91f0eeb895.exe
    "C:\Users\Admin\AppData\Local\Temp\23722503bdcc20ab9e6482bb2d3e92e50b13443799f361975bb36a91f0eeb895.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Users\Admin\AppData\Local\Temp\23722503bdcc20ab9e6482bb2d3e92e50b13443799f361975bb36a91f0eeb895.exe
      C:\Users\Admin\AppData\Local\Temp\23722503bdcc20ab9e6482bb2d3e92e50b13443799f361975bb36a91f0eeb895.exe
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "23722503bdcc20ab9e6482bb2d3e92e50b13443799f361975bb36a91f0eeb895.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:488
        • C:\Windows\SysWOW64\timeout.exe
          C:\Windows\system32\timeout.exe 3
          4⤵
          • Delays execution with timeout.exe
          PID:1612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\EC82D99D\mozglue.dll
    Filesize

    135KB

    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • C:\Users\Admin\AppData\Local\Temp\EC82D99D\msvcp140.dll
    Filesize

    429KB

    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\Users\Admin\AppData\Local\Temp\EC82D99D\nss3.dll
    Filesize

    1.2MB

    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • C:\Users\Admin\AppData\Local\Temp\EC82D99D\vcruntime140.dll
    Filesize

    81KB

    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • memory/1560-946-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1560-947-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1560-1052-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4980-32-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-40-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-4-0x0000000004F10000-0x0000000004FB4000-memory.dmp
    Filesize

    656KB

  • memory/4980-5-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-6-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-8-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-10-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-12-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-14-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-16-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-18-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-20-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-22-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-24-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-26-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-28-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-30-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-2-0x0000000004E90000-0x0000000004EA0000-memory.dmp
    Filesize

    64KB

  • memory/4980-34-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-36-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-38-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-3-0x0000000004DD0000-0x0000000004E72000-memory.dmp
    Filesize

    648KB

  • memory/4980-42-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-44-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-46-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-48-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-50-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-52-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-54-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-56-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-58-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-60-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-62-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-64-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-66-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-68-0x0000000004F10000-0x0000000004FAE000-memory.dmp
    Filesize

    632KB

  • memory/4980-1-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4980-0-0x0000000000410000-0x00000000004CA000-memory.dmp
    Filesize

    744KB

  • memory/4980-937-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
    Filesize

    4KB

  • memory/4980-938-0x0000000005010000-0x000000000504C000-memory.dmp
    Filesize

    240KB

  • memory/4980-939-0x0000000005050000-0x000000000509C000-memory.dmp
    Filesize

    304KB

  • memory/4980-940-0x0000000005A60000-0x0000000006004000-memory.dmp
    Filesize

    5.6MB

  • memory/4980-945-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB