Analysis

  • max time kernel
    14s
  • max time network
    15s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2024 16:45

General

  • Target

    Azorult.exe

  • Size

    10.0MB

  • MD5

    5df0cf8b8aa7e56884f71da3720fb2c6

  • SHA1

    0610e911ade5d666a45b41f771903170af58a05a

  • SHA256

    dd396a3f66ad728660023cb116235f3cb1c35d679a155b08ec6a9ccaf966c360

  • SHA512

    724ce5e285c0ec68464c39292be62b80124909e98a6f1cd4a8ddee9de24b9583112012200bf10261354de478d77a5844cb843673235db3f704a307976164669a

  • SSDEEP

    196608:NjIrZDbMLq8TKqTNNRYWzmf1e4Qx/PMPTZPkTGX9sqiL/aVvTA:N2Z4DRYWXdaZPGy9sJL/aVv

Malware Config

Extracted

Family

azorult

C2

http://boglogov.site/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Azorult family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Rms family
  • UAC bypass 3 TTPs 5 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 13 IoCs

    Adds application to list of disallowed applications.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies WinLogon 2 TTPs 6 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Hide Artifacts: Hidden Users 1 TTPs 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 6 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 1 IoCs
  • Runs .reg file with regedit 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Azorult.exe
    "C:\Users\Admin\AppData\Local\Temp\Azorult.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • UAC bypass
    • Blocks application from running via registry modification
    • Checks whether UAC is enabled
    • Modifies WinLogon
    • Hide Artifacts: Hidden Users
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2268
    • C:\ProgramData\Microsoft\Intel\wini.exe
      C:\ProgramData\Microsoft\Intel\wini.exe -pnaxui
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\ProgramData\Windows\install.vbs"
        3⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3916
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Programdata\Windows\install.bat" "
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:776
          • C:\Windows\SysWOW64\regedit.exe
            regedit /s "reg1.reg"
            5⤵
            • UAC bypass
            • Windows security bypass
            • Hide Artifacts: Hidden Users
            • System Location Discovery: System Language Discovery
            • Runs .reg file with regedit
            PID:1128
          • C:\Windows\SysWOW64\regedit.exe
            regedit /s "reg2.reg"
            5⤵
            • System Location Discovery: System Language Discovery
            • Runs .reg file with regedit
            PID:5036
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:5080
          • C:\ProgramData\Windows\rutserv.exe
            rutserv.exe /silentinstall
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:3516
          • C:\ProgramData\Windows\rutserv.exe
            rutserv.exe /firewall
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:4828
          • C:\ProgramData\Windows\rutserv.exe
            rutserv.exe /start
            5⤵
              PID:1688
            • C:\Windows\SysWOW64\attrib.exe
              ATTRIB +H +S C:\Programdata\Windows\*.*
              5⤵
              • Views/modifies file attributes
              PID:3896
            • C:\Windows\SysWOW64\attrib.exe
              ATTRIB +H +S C:\Programdata\Windows
              5⤵
              • Views/modifies file attributes
              PID:1648
            • C:\Windows\SysWOW64\sc.exe
              sc failure RManService reset= 0 actions= restart/1000/restart/1000/restart/1000
              5⤵
              • Launches sc.exe
              PID:412
            • C:\Windows\SysWOW64\sc.exe
              sc config RManService obj= LocalSystem type= interact type= own
              5⤵
              • Launches sc.exe
              PID:3516
            • C:\Windows\SysWOW64\sc.exe
              sc config RManService DisplayName= "Microsoft Framework"
              5⤵
              • Launches sc.exe
              PID:4924
        • C:\ProgramData\Windows\winit.exe
          "C:\ProgramData\Windows\winit.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:32
      • C:\programdata\install\cheat.exe
        C:\programdata\install\cheat.exe -pnaxui
        2⤵
          PID:4064
          • C:\ProgramData\Microsoft\Intel\taskhost.exe
            "C:\ProgramData\Microsoft\Intel\taskhost.exe"
            3⤵
              PID:4416
              • C:\programdata\microsoft\intel\P.exe
                C:\programdata\microsoft\intel\P.exe
                4⤵
                  PID:4164
            • C:\programdata\install\ink.exe
              C:\programdata\install\ink.exe
              2⤵
                PID:220
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c sc start appidsvc
                2⤵
                  PID:4200
                  • C:\Windows\SysWOW64\sc.exe
                    sc start appidsvc
                    3⤵
                    • Launches sc.exe
                    PID:1272
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c sc start appmgmt
                  2⤵
                    PID:1984
                    • C:\Windows\SysWOW64\sc.exe
                      sc start appmgmt
                      3⤵
                      • Launches sc.exe
                      PID:4196
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sc config appidsvc start= auto
                    2⤵
                      PID:1084
                      • C:\Windows\SysWOW64\sc.exe
                        sc config appidsvc start= auto
                        3⤵
                        • Launches sc.exe
                        PID:4676
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sc config appmgmt start= auto
                      2⤵
                        PID:372
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sc delete swprv
                        2⤵
                          PID:1736
                      • C:\ProgramData\Windows\rutserv.exe
                        C:\ProgramData\Windows\rutserv.exe
                        1⤵
                          PID:3100
                          • C:\ProgramData\Windows\rfusclient.exe
                            C:\ProgramData\Windows\rfusclient.exe /tray
                            2⤵
                              PID:4520
                            • C:\ProgramData\Windows\rfusclient.exe
                              C:\ProgramData\Windows\rfusclient.exe
                              2⤵
                                PID:4560

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\ProgramData\Microsoft\Intel\P.exe

                              Filesize

                              382KB

                              MD5

                              b78c384bff4c80a590f048050621fe87

                              SHA1

                              f006f71b0228b99917746001bc201dbfd9603c38

                              SHA256

                              8215e35c9ce15a7b7373871b27100577d3e609856eac71080ac13972a6a6748b

                              SHA512

                              479acd0d45e5add285ba4472a56918f6933f043c8f28822968ddc724084f8a8cf1fe718d864183eb9e61826e7e16fcc473891520b88591f5dfdef72359084eab

                            • C:\ProgramData\Microsoft\Intel\taskhost.exe

                              Filesize

                              3.6MB

                              MD5

                              c5ec8996fc800325262f5d066f5d61c9

                              SHA1

                              95f8e486960d1ddbec88be92ef71cb03a3643291

                              SHA256

                              892e0afefca9c88d43bdd1beea0f09faadef618af0226e7cd1acdb47e871a0db

                              SHA512

                              4721692047759aea6cb6e5c6abf72602c356ab826326779e126cda329fa3f7e4c468bdb651bb664cc7638a23fca77bc2d006a3fe0794badc09d6643d738e885a

                            • C:\ProgramData\Windows\install.vbs

                              Filesize

                              140B

                              MD5

                              5e36713ab310d29f2bdd1c93f2f0cad2

                              SHA1

                              7e768cca6bce132e4e9132e8a00a1786e6351178

                              SHA256

                              cd8df8b0c43c36aabb0a960e4444b000a04eb513f0b34e12dbfd098944e40931

                              SHA512

                              8e5cf90470163143aee75b593e52fcc39e6477cd69a522ee77fa2589ea22b8a3a1c23614d3a677c8017fba0bf4b320a4e47c56a9a7f176dbf51db88d9d8e52c1

                            • C:\ProgramData\Windows\reg1.reg

                              Filesize

                              12KB

                              MD5

                              806734f8bff06b21e470515e314cfa0d

                              SHA1

                              d4ef2552f6e04620f7f3d05f156c64888c9c97ee

                              SHA256

                              7ae7e4c0155f559f3c31be25d9e129672a88b445af5847746fe0a9aab3e79544

                              SHA512

                              007a79f0023a792057b81483f7428956ab99896dd1c8053cac299de5834ac25da2f6f77b63f6c7d46c51ed7a91b8eccb1c082043028326bfa0bfcb47f2b0d207

                            • C:\ProgramData\Windows\reg2.reg

                              Filesize

                              1KB

                              MD5

                              6a5d2192b8ad9e96a2736c8b0bdbd06e

                              SHA1

                              235a78495192fc33f13af3710d0fe44e86a771c9

                              SHA256

                              4ae04a85412ec3daa0fb33f21ed4eb3c4864c3668b95712be9ec36ef7658422a

                              SHA512

                              411204a0a1cdbe610830fb0be09fd86c579bb5cccf46e2e74d075a5693fe7924e1e2ba121aa824af66c7521fcc452088b2301321d9d7eb163bee322f2f58640d

                            • C:\ProgramData\Windows\rfusclient.exe

                              Filesize

                              1.5MB

                              MD5

                              b8667a1e84567fcf7821bcefb6a444af

                              SHA1

                              9c1f91fe77ad357c8f81205d65c9067a270d61f0

                              SHA256

                              dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9

                              SHA512

                              ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852

                            • C:\ProgramData\Windows\rutserv.exe

                              Filesize

                              1.7MB

                              MD5

                              37a8802017a212bb7f5255abc7857969

                              SHA1

                              cb10c0d343c54538d12db8ed664d0a1fa35b6109

                              SHA256

                              1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

                              SHA512

                              4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

                            • C:\ProgramData\Windows\vp8decoder.dll

                              Filesize

                              155KB

                              MD5

                              88318158527985702f61d169434a4940

                              SHA1

                              3cc751ba256b5727eb0713aad6f554ff1e7bca57

                              SHA256

                              4c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74

                              SHA512

                              5d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff

                            • C:\ProgramData\Windows\vp8encoder.dll

                              Filesize

                              593KB

                              MD5

                              6298c0af3d1d563834a218a9cc9f54bd

                              SHA1

                              0185cd591e454ed072e5a5077b25c612f6849dc9

                              SHA256

                              81af82019d9f45a697a8ca1788f2c5c0205af9892efd94879dedf4bc06db4172

                              SHA512

                              389d89053689537cdb582c0e8a7951a84549f0c36484db4346c31bdbe7cb93141f6a354069eb13e550297dc8ec35cd6899746e0c16abc876a0fe542cc450fffe

                            • C:\ProgramData\Windows\winit.exe

                              Filesize

                              961KB

                              MD5

                              03a781bb33a21a742be31deb053221f3

                              SHA1

                              3951c17d7cadfc4450c40b05adeeb9df8d4fb578

                              SHA256

                              e95fc3e7ed9ec61ba7214cc3fe5d869e2ee22abbeac3052501813bb2b6dde210

                              SHA512

                              010a599491a8819be6bd6e8ba3f2198d8f8d668b6f18edda4408a890a2769e251b3515d510926a1479cc1fa011b15eba660d97deccd6e1fb4f2d277a5d062d45

                            • C:\ProgramData\install\cheat.exe

                              Filesize

                              4.5MB

                              MD5

                              c097289ee1c20ac1fbddb21378f70410

                              SHA1

                              d16091bfb972d966130dc8d3a6c235f427410d7f

                              SHA256

                              b80857cd30e6ec64e470480aae3c90f513115163c74bb584fa27adf434075ab2

                              SHA512

                              46236dba79489272b6b7f9649fb8be5beb4a0b10776adf7b67ef3a9f969a977cde7a99b1b154b4b9142eb1bf72abcadbfd38abaef1eb88d7d03c646645517d0d

                            • C:\Programdata\Windows\install.bat

                              Filesize

                              418B

                              MD5

                              db76c882184e8d2bac56865c8e88f8fd

                              SHA1

                              fc6324751da75b665f82a3ad0dcc36bf4b91dfac

                              SHA256

                              e3db831cdb021d6221be26a36800844e9af13811bac9e4961ac21671dff9207a

                              SHA512

                              da3ca7a3429bb9250cc8b6e33f25b5335a5383d440b16940e4b6e6aca82f2b673d8a01419606746a8171106f31c37bfcdb5c8e33e57fce44c8edb475779aea92

                            • C:\Users\Admin\AppData\Local\Temp\aut9520.tmp

                              Filesize

                              4.5MB

                              MD5

                              f9a9b17c831721033458d59bf69f45b6

                              SHA1

                              472313a8a15aca343cf669cfc61a9ae65279e06b

                              SHA256

                              9276d1bb2cd48fdf46161deaf7ad4b0dbcef9655d462584e104bd3f2a8c944ce

                              SHA512

                              653a5c77ada9c4b80b64ae5183bc43102b32db75272d84be9201150af7f80d96a96ab68042a17f68551f60a39053f529bee0ec527e20ab5c1d6c100a504feda8

                            • C:\programdata\install\ink.exe

                              Filesize

                              112KB

                              MD5

                              ef3839826ed36f3a534d1d099665b909

                              SHA1

                              8afbee7836c8faf65da67a9d6dd901d44a8c55ca

                              SHA256

                              136590cb329a56375d6336b12878e18035412abf44c60bebdaa6c37840840040

                              SHA512

                              040c7f7b7a28b730c6b7d3fabc95671fe1510dac0427a49af127bdeb35c8643234730bf3824f627050e1532a0283895bd41fd8a0f5ac20a994accf81a27514f8

                            • memory/220-123-0x0000000000400000-0x0000000000420000-memory.dmp

                              Filesize

                              128KB

                            • memory/1688-121-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/1688-155-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/1688-119-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/1688-120-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/1688-110-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/1688-118-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/1688-122-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/3100-126-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/3100-127-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/3100-128-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/3100-130-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/3100-131-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/3100-129-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/3516-71-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/3516-69-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/3516-75-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/3516-73-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/3516-72-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/3516-67-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/3516-70-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/4520-151-0x0000000000400000-0x00000000009B6000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/4520-150-0x0000000000400000-0x00000000009B6000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/4520-141-0x0000000000400000-0x00000000009B6000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/4520-152-0x0000000000400000-0x00000000009B6000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/4520-153-0x0000000000400000-0x00000000009B6000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/4520-154-0x0000000000400000-0x00000000009B6000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/4560-146-0x0000000000400000-0x00000000009B6000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/4560-147-0x0000000000400000-0x00000000009B6000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/4560-149-0x0000000000400000-0x00000000009B6000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/4560-145-0x0000000000400000-0x00000000009B6000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/4828-86-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/4828-83-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/4828-87-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/4828-85-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/4828-88-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/4828-91-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/4828-84-0x0000000000400000-0x0000000000AB9000-memory.dmp

                              Filesize

                              6.7MB