Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2024 20:17

General

  • Target

    55305b6338fc6b5618251972a280ed043369e2ec494012a12b9e192b1f8e3ec5.exe

  • Size

    721KB

  • MD5

    23d9e79ffaa64a3919b4184bce784b9a

  • SHA1

    9e147a0274503096b7af286f25b4487d0a769636

  • SHA256

    55305b6338fc6b5618251972a280ed043369e2ec494012a12b9e192b1f8e3ec5

  • SHA512

    f91bf13ebc92646b68ece5d197c67a76a01208f6c33ef619c1c6eadee065911dd7f7df81ee2fd433ee9253029d86c8999d916224ddf591c259651fcf26df9281

  • SSDEEP

    12288:DquErHF6xC9D6DmR1J98w4oknqOKw/zTd1RVaHvymUi6rjXrm62iU952aLovi75K:arl6kD68JmloO7TdNaPymUi63i62xHLu

Malware Config

Extracted

Family

azorult

C2

http://185.79.156.23/j0n0/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • UPX dump on OEP (original entry point) 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55305b6338fc6b5618251972a280ed043369e2ec494012a12b9e192b1f8e3ec5.exe
    "C:\Users\Admin\AppData\Local\Temp\55305b6338fc6b5618251972a280ed043369e2ec494012a12b9e192b1f8e3ec5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
        PID:5640
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c TimeOut 1 & Del /F "C:\Users\Admin\AppData\Local\Temp\55305b6338fc6b5618251972a280ed043369e2ec494012a12b9e192b1f8e3ec5.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4856
        • C:\Windows\SysWOW64\timeout.exe
          TimeOut 1
          3⤵
          • Delays execution with timeout.exe
          PID:4924

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4088-0-0x00000000003E0000-0x0000000000574000-memory.dmp
      Filesize

      1.6MB

    • memory/4088-3-0x0000000001C80000-0x0000000001C81000-memory.dmp
      Filesize

      4KB

    • memory/4088-23-0x00000000003E0000-0x0000000000574000-memory.dmp
      Filesize

      1.6MB

    • memory/5640-4-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/5640-12-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/5640-14-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/5640-16-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/5640-18-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/5640-20-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/5640-22-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB