Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-03-2024 10:00
Static task
static1
Behavioral task
behavioral1
Sample
rvVD.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
rvVD.exe
Resource
win10v2004-20240226-en
General
-
Target
rvVD.exe
-
Size
577KB
-
MD5
caa506ab6ff455591cb65c24c22a42bb
-
SHA1
e4fdb346270ed3a7fec1b9f3bc0f5cf9f60e91a9
-
SHA256
262888a7cb03705b0314506f9b149b3ec3aafd3c3923681435e7286b9d754ae4
-
SHA512
9c6a53eb3ca58d446ea3b63a508521ee1cfe578c2f381839c65893336af44c97e511c3137822c8933094548a0db3065ef8c1df964b31ac0af82a83788d5ef131
-
SSDEEP
12288:f0Wjd1yYEX7LMZXmkfen3IZbRQoF//jTFaTC9E2iNJkR:XdHosZXmkFbRQyv0T0E1e
Malware Config
Extracted
azorult
http://mhlc.shop/MC341/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rvVD.exervVD.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation rvVD.exe Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation rvVD.exe -
Loads dropped DLL 4 IoCs
Processes:
rvVD.exepid process 3560 rvVD.exe 3560 rvVD.exe 3560 rvVD.exe 3560 rvVD.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
rvVD.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rvVD.exe Key opened \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook rvVD.exe Key opened \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rvVD.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
rvVD.exedescription pid process target process PID 1492 set thread context of 3560 1492 rvVD.exe rvVD.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rvVD.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rvVD.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rvVD.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4940 timeout.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
rvVD.exepowershell.exepowershell.exervVD.exepid process 1492 rvVD.exe 1492 rvVD.exe 1208 powershell.exe 1208 powershell.exe 1584 powershell.exe 1584 powershell.exe 1492 rvVD.exe 1208 powershell.exe 1584 powershell.exe 3560 rvVD.exe 3560 rvVD.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
rvVD.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1492 rvVD.exe Token: SeDebugPrivilege 1584 powershell.exe Token: SeDebugPrivilege 1208 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
rvVD.exervVD.execmd.exedescription pid process target process PID 1492 wrote to memory of 1208 1492 rvVD.exe powershell.exe PID 1492 wrote to memory of 1208 1492 rvVD.exe powershell.exe PID 1492 wrote to memory of 1208 1492 rvVD.exe powershell.exe PID 1492 wrote to memory of 1584 1492 rvVD.exe powershell.exe PID 1492 wrote to memory of 1584 1492 rvVD.exe powershell.exe PID 1492 wrote to memory of 1584 1492 rvVD.exe powershell.exe PID 1492 wrote to memory of 3092 1492 rvVD.exe schtasks.exe PID 1492 wrote to memory of 3092 1492 rvVD.exe schtasks.exe PID 1492 wrote to memory of 3092 1492 rvVD.exe schtasks.exe PID 1492 wrote to memory of 3560 1492 rvVD.exe rvVD.exe PID 1492 wrote to memory of 3560 1492 rvVD.exe rvVD.exe PID 1492 wrote to memory of 3560 1492 rvVD.exe rvVD.exe PID 1492 wrote to memory of 3560 1492 rvVD.exe rvVD.exe PID 1492 wrote to memory of 3560 1492 rvVD.exe rvVD.exe PID 1492 wrote to memory of 3560 1492 rvVD.exe rvVD.exe PID 1492 wrote to memory of 3560 1492 rvVD.exe rvVD.exe PID 1492 wrote to memory of 3560 1492 rvVD.exe rvVD.exe PID 1492 wrote to memory of 3560 1492 rvVD.exe rvVD.exe PID 3560 wrote to memory of 752 3560 rvVD.exe cmd.exe PID 3560 wrote to memory of 752 3560 rvVD.exe cmd.exe PID 3560 wrote to memory of 752 3560 rvVD.exe cmd.exe PID 752 wrote to memory of 4940 752 cmd.exe timeout.exe PID 752 wrote to memory of 4940 752 cmd.exe timeout.exe PID 752 wrote to memory of 4940 752 cmd.exe timeout.exe -
outlook_office_path 1 IoCs
Processes:
rvVD.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rvVD.exe -
outlook_win_path 1 IoCs
Processes:
rvVD.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rvVD.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\rvVD.exe"C:\Users\Admin\AppData\Local\Temp\rvVD.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\rvVD.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rXIDQtjAOLGqpl.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rXIDQtjAOLGqpl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAD47.tmp"2⤵
- Creates scheduled task(s)
PID:3092
-
-
C:\Users\Admin\AppData\Local\Temp\rvVD.exe"C:\Users\Admin\AppData\Local\Temp\rvVD.exe"2⤵
- Checks computer location settings
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "rvVD.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\SysWOW64\timeout.exeC:\Windows\system32\timeout.exe 34⤵
- Delays execution with timeout.exe
PID:4940
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3884 --field-trial-handle=2272,i,17338911640954948469,1637568328132129119,262144 --variations-seed-version /prefetch:81⤵PID:856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5fbdf39979f8244918b2813f32e4bbd5f
SHA16a028ce2bc73bd95db7e1d613a666dc9fd8684a5
SHA2566f8c729fecbd1655f69d3fab05bb0a53feeee50b95a9e0c18c214d8eab4036a2
SHA512fd34025d2f8968a8e7cf604f0c4431cff6f593d6b499c5444ac9c13754702f929894f5c1c4fbabd07e2ed12a6007c635002df37ae50143dd0b609bd1f6f7e164
-
Filesize
135KB
MD59e682f1eb98a9d41468fc3e50f907635
SHA185e0ceca36f657ddf6547aa0744f0855a27527ee
SHA256830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d
SHA512230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed
-
Filesize
429KB
MD5109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
Filesize
1.2MB
MD5556ea09421a0f74d31c4c0a89a70dc23
SHA1f739ba9b548ee64b13eb434a3130406d23f836e3
SHA256f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb
SHA5122481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2
-
Filesize
81KB
MD57587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD56b3dd1ba4f870f37cc5a6980802c0d1c
SHA11c04ca0a99b3de9ba8297b11ff57146b9402f679
SHA25688e0f8ba15424b911fd08629dbfae00068b161890aba5eccaf9435e969281b0e
SHA5128336bc26b87cc727811f89137348e4a4cf160874bc35715121a9b0df7206ae8825aa7db71d41236dc7bcc6d113b263dea907ef29cc2b809741c0d87661ee1bf7