Analysis
-
max time kernel
144s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2024 01:09
Static task
static1
Behavioral task
behavioral1
Sample
1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe
Resource
win10v2004-20240412-en
General
-
Target
1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe
-
Size
533KB
-
MD5
ab92ac92a5660397fd2bb0bf54e405e7
-
SHA1
71696c57e08d2611547820602f466088d7999119
-
SHA256
1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b
-
SHA512
7a41aef4ac81cbd41ad293b92b758d37f734856e681d51b6e18299f162b6099fa43ae42f1dda7e565f7bce8a8dfafa026a38ec9579d902267fa06d21bba609bb
-
SSDEEP
12288:vlOATP7Umq9adG75huKA6QMy1dHswGSoKluxdXXxd1672cWjoIC:sAD7Lq97ju96VUHT0KluxBD4rA
Malware Config
Extracted
azorult
http://ccrhs.shop/MI341/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Loads dropped DLL 4 IoCs
Processes:
RegSvcs.exepid process 1860 RegSvcs.exe 1860 RegSvcs.exe 1860 RegSvcs.exe 1860 RegSvcs.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4092317236-2027488869-1227795436-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4092317236-2027488869-1227795436-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4092317236-2027488869-1227795436-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook RegSvcs.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exedescription pid process target process PID 4320 set thread context of 1860 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe RegSvcs.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegSvcs.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegSvcs.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 972 timeout.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exeRegSvcs.exepid process 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe 1860 RegSvcs.exe 1860 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exedescription pid process Token: SeDebugPrivilege 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exeRegSvcs.execmd.exedescription pid process target process PID 4320 wrote to memory of 1860 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe RegSvcs.exe PID 4320 wrote to memory of 1860 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe RegSvcs.exe PID 4320 wrote to memory of 1860 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe RegSvcs.exe PID 4320 wrote to memory of 1860 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe RegSvcs.exe PID 4320 wrote to memory of 1860 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe RegSvcs.exe PID 4320 wrote to memory of 1860 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe RegSvcs.exe PID 4320 wrote to memory of 1860 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe RegSvcs.exe PID 4320 wrote to memory of 1860 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe RegSvcs.exe PID 4320 wrote to memory of 1860 4320 1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe RegSvcs.exe PID 1860 wrote to memory of 552 1860 RegSvcs.exe cmd.exe PID 1860 wrote to memory of 552 1860 RegSvcs.exe cmd.exe PID 1860 wrote to memory of 552 1860 RegSvcs.exe cmd.exe PID 552 wrote to memory of 972 552 cmd.exe timeout.exe PID 552 wrote to memory of 972 552 cmd.exe timeout.exe PID 552 wrote to memory of 972 552 cmd.exe timeout.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4092317236-2027488869-1227795436-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4092317236-2027488869-1227795436-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe"C:\Users\Admin\AppData\Local\Temp\1d04af45a5f23bbffbe5fa0af2683234c2f70c234baf75cdf53f232523490b2b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1860 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "RegSvcs.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\timeout.exeC:\Windows\system32\timeout.exe 34⤵
- Delays execution with timeout.exe
PID:972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD59e682f1eb98a9d41468fc3e50f907635
SHA185e0ceca36f657ddf6547aa0744f0855a27527ee
SHA256830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d
SHA512230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed
-
Filesize
429KB
MD5109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
Filesize
1.2MB
MD5556ea09421a0f74d31c4c0a89a70dc23
SHA1f739ba9b548ee64b13eb434a3130406d23f836e3
SHA256f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb
SHA5122481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2
-
Filesize
81KB
MD57587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f