Analysis

  • max time kernel
    141s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2024 11:47

General

  • Target

    c88a2260b89c314cac2b9878cde6697d.exe

  • Size

    419KB

  • MD5

    c88a2260b89c314cac2b9878cde6697d

  • SHA1

    22034c256b0e97ed970c528c12b2c5bf3c8b83bb

  • SHA256

    ec82b31675763f161fda751555a7380035c22ec767a4be9acc9e2be830967ae6

  • SHA512

    34acfee1c36f6af65a91d7f53ce09cedbc8369ae597fd5962dc1b68df4e7daef453b172e10c1a14bbcc0022d7754155ce720dc70f79b461f72bee1ace04a1c74

  • SSDEEP

    6144:+HuJC2dHSpugub26d35PKoVGM+eOkf5Q1hRT0rDS8clw1gWtDcVycV1AEf:nJCQil6dJcjeBgQHc2NWVy+1d

Malware Config

Extracted

Family

azorult

C2

http://45.95.147.64/austino/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c88a2260b89c314cac2b9878cde6697d.exe
    "C:\Users\Admin\AppData\Local\Temp\c88a2260b89c314cac2b9878cde6697d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\c88a2260b89c314cac2b9878cde6697d.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:324
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\c88a2260b89c314cac2b9878cde6697d.exe:Zone.Identifier"
      2⤵
      • NTFS ADS
      PID:908
    • C:\Users\Admin\AppData\Local\Temp\c88a2260b89c314cac2b9878cde6697d.exe
      "C:\Users\Admin\AppData\Local\Temp\c88a2260b89c314cac2b9878cde6697d.exe"
      2⤵
      • Executes dropped EXE
      PID:4544
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3772 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4384

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\c88a2260b89c314cac2b9878cde6697d.exe
      Filesize

      419KB

      MD5

      c88a2260b89c314cac2b9878cde6697d

      SHA1

      22034c256b0e97ed970c528c12b2c5bf3c8b83bb

      SHA256

      ec82b31675763f161fda751555a7380035c22ec767a4be9acc9e2be830967ae6

      SHA512

      34acfee1c36f6af65a91d7f53ce09cedbc8369ae597fd5962dc1b68df4e7daef453b172e10c1a14bbcc0022d7754155ce720dc70f79b461f72bee1ace04a1c74

    • memory/2020-5-0x0000000004F50000-0x0000000004FB6000-memory.dmp
      Filesize

      408KB

    • memory/2020-20-0x0000000074ED0000-0x0000000075680000-memory.dmp
      Filesize

      7.7MB

    • memory/2020-3-0x0000000004C80000-0x0000000004C90000-memory.dmp
      Filesize

      64KB

    • memory/2020-4-0x0000000004C20000-0x0000000004C4A000-memory.dmp
      Filesize

      168KB

    • memory/2020-0-0x0000000074ED0000-0x0000000075680000-memory.dmp
      Filesize

      7.7MB

    • memory/2020-6-0x0000000005710000-0x0000000005732000-memory.dmp
      Filesize

      136KB

    • memory/2020-7-0x00000000056D0000-0x00000000056D8000-memory.dmp
      Filesize

      32KB

    • memory/2020-11-0x00000000057A0000-0x00000000057A6000-memory.dmp
      Filesize

      24KB

    • memory/2020-9-0x0000000004D30000-0x0000000004D3C000-memory.dmp
      Filesize

      48KB

    • memory/2020-2-0x0000000074ED0000-0x0000000075680000-memory.dmp
      Filesize

      7.7MB

    • memory/2020-8-0x0000000005D00000-0x00000000062A4000-memory.dmp
      Filesize

      5.6MB

    • memory/2020-12-0x0000000005830000-0x000000000583C000-memory.dmp
      Filesize

      48KB

    • memory/2020-13-0x0000000006450000-0x00000000064EC000-memory.dmp
      Filesize

      624KB

    • memory/2020-10-0x0000000005840000-0x00000000058D2000-memory.dmp
      Filesize

      584KB

    • memory/2020-1-0x0000000000230000-0x00000000002A0000-memory.dmp
      Filesize

      448KB

    • memory/4544-18-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/4544-19-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/4544-14-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/4544-21-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/4544-22-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB