Analysis
-
max time kernel
142s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-en -
resource tags
arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2023 19:31
Static task
static1
Behavioral task
behavioral1
Sample
bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe
Resource
win7-20231201-en
Behavioral task
behavioral2
Sample
bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe
Resource
win10v2004-20231130-en
General
-
Target
bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe
-
Size
1009KB
-
MD5
0e15bfb87b9c77d720186e49e87f5a4f
-
SHA1
e52b8aa7fa4a026a41d7d634a637619f53fc08b4
-
SHA256
bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41
-
SHA512
77f2d7d4e6e2f8ed500db7ff74694d4809885c9c6dfa2d1f4c954c15391a6f4e5689921d08055c2b7c5394b2f1f417dafa8d82ba7af86c716509c3ac4b783b9b
-
SSDEEP
24576:MeFqGV/wkHVfC7lfJO+sI5Ma4rPTl+xG:DFZzfC7lfwjI5MaOJ0G
Malware Config
Extracted
azorult
https://diaymako.com/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-596315103-1488671723-776734015-1000\Control Panel\International\Geo\Nation bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe -
Loads dropped DLL 4 IoCs
Processes:
bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exepid process 4960 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe 4960 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe 4960 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe 4960 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-596315103-1488671723-776734015-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe Key opened \REGISTRY\USER\S-1-5-21-596315103-1488671723-776734015-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe Key opened \REGISTRY\USER\S-1-5-21-596315103-1488671723-776734015-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exebcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exedescription pid process target process PID 1116 set thread context of 4108 1116 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 4108 set thread context of 4960 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exebcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exepid process 3080 powershell.exe 2584 powershell.exe 2584 powershell.exe 3080 powershell.exe 4960 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe 4960 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 3080 powershell.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exebcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exedescription pid process target process PID 1116 wrote to memory of 4108 1116 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 1116 wrote to memory of 4108 1116 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 1116 wrote to memory of 4108 1116 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 1116 wrote to memory of 4108 1116 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 1116 wrote to memory of 4108 1116 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 1116 wrote to memory of 4108 1116 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 1116 wrote to memory of 4108 1116 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 1116 wrote to memory of 4108 1116 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 4108 wrote to memory of 2584 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe powershell.exe PID 4108 wrote to memory of 2584 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe powershell.exe PID 4108 wrote to memory of 2584 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe powershell.exe PID 4108 wrote to memory of 3080 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe powershell.exe PID 4108 wrote to memory of 3080 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe powershell.exe PID 4108 wrote to memory of 3080 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe powershell.exe PID 4108 wrote to memory of 2812 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe schtasks.exe PID 4108 wrote to memory of 2812 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe schtasks.exe PID 4108 wrote to memory of 2812 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe schtasks.exe PID 4108 wrote to memory of 4960 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 4108 wrote to memory of 4960 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 4108 wrote to memory of 4960 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 4108 wrote to memory of 4960 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 4108 wrote to memory of 4960 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 4108 wrote to memory of 4960 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 4108 wrote to memory of 4960 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 4108 wrote to memory of 4960 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe PID 4108 wrote to memory of 4960 4108 bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe -
outlook_office_path 1 IoCs
Processes:
bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-596315103-1488671723-776734015-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe -
outlook_win_path 1 IoCs
Processes:
bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-596315103-1488671723-776734015-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe"C:\Users\Admin\AppData\Local\Temp\bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe"C:\Users\Admin\AppData\Local\Temp\bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fwQlIHIXETdAv.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fwQlIHIXETdAv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD205.tmp"3⤵
- Creates scheduled task(s)
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe"C:\Users\Admin\AppData\Local\Temp\bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe"3⤵
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:4960
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\bcb18de496a9dfde0d4e41b093d00c6bdf9f06f582aeec390ce12301c84d5a41exe.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
135KB
MD59e682f1eb98a9d41468fc3e50f907635
SHA185e0ceca36f657ddf6547aa0744f0855a27527ee
SHA256830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d
SHA512230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed
-
Filesize
429KB
MD5109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
Filesize
1.2MB
MD5556ea09421a0f74d31c4c0a89a70dc23
SHA1f739ba9b548ee64b13eb434a3130406d23f836e3
SHA256f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb
SHA5122481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2
-
Filesize
81KB
MD57587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5f852fe2e423c687877b262020c2609d6
SHA10282ee50194807861a98a1d1d37af4916271ebdf
SHA2567e8650cc75211d462599a91d6ce3eebbde7210f47173306c35635223c5fe47eb
SHA5129d2a665b9b4a37e7278ca618fe37b6daeadc1a013bd9e85b2f7aa8d631cea99a0cd079c535d0f1ccb0e1b1740a368c2eb5579ad24b8f19ead65ebdaaa69bcaf4