Resubmissions

18-11-2020 14:18

201118-dj27sn3f52 10

18-11-2020 13:42

201118-1arz86e7w6 10

18-11-2020 13:38

201118-n8jh228ctn 10

Analysis

  • max time kernel
    1796s
  • max time network
    1806s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-11-2020 14:18

General

  • Target

    Remouse.Micro.Micro.v3.5.3.serial.maker.by.aaocg.bin.exe

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Nirsoft 8 IoCs
  • Executes dropped EXE 19 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
    1⤵
      PID:724
    • C:\Users\Admin\AppData\Local\Temp\Remouse.Micro.Micro.v3.5.3.serial.maker.by.aaocg.bin.exe
      "C:\Users\Admin\AppData\Local\Temp\Remouse.Micro.Micro.v3.5.3.serial.maker.by.aaocg.bin.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:504
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\intro.exe
          intro.exe 1O5ZF
          3⤵
          • Executes dropped EXE
          PID:3492
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
          keygen-pr.exe -p83fsase3Ge
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3812
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2376
            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
              C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
              5⤵
                PID:3084
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
            keygen-step-1.exe
            3⤵
            • Executes dropped EXE
            PID:4068
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
            keygen-step-4.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2188
            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\002.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\002.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2936
            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:568
              • C:\Users\Admin\AppData\Local\Temp\sibC5AB.tmp\0\setup.exe
                "C:\Users\Admin\AppData\Local\Temp\sibC5AB.tmp\0\setup.exe" -s
                5⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1360
                • C:\Program Files (x86)\dz7d9shn0mvi\aliens.exe
                  "C:\Program Files (x86)\dz7d9shn0mvi\aliens.exe"
                  6⤵
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Modifies system certificate store
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:1740
                  • C:\Windows\SysWOW64\msiexec.exe
                    msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
                    7⤵
                    • Enumerates connected drives
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    PID:596
                  • C:\Users\Admin\AppData\Local\Temp\97535F5358BB4449.exe
                    C:\Users\Admin\AppData\Local\Temp\97535F5358BB4449.exe 0011 installp1
                    7⤵
                    • Executes dropped EXE
                    • Checks whether UAC is enabled
                    • Writes to the Master Boot Record (MBR)
                    • Suspicious use of SetThreadContext
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    PID:196
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                      8⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:2224
                    • C:\Users\Admin\AppData\Roaming\1605712613892.exe
                      "C:\Users\Admin\AppData\Roaming\1605712613892.exe" /sjson "C:\Users\Admin\AppData\Roaming\1605712613892.txt"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:3168
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                      8⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:648
                    • C:\Users\Admin\AppData\Roaming\1605712618157.exe
                      "C:\Users\Admin\AppData\Roaming\1605712618157.exe" /sjson "C:\Users\Admin\AppData\Roaming\1605712618157.txt"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:3592
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                      8⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:1928
                    • C:\Users\Admin\AppData\Roaming\1605712623267.exe
                      "C:\Users\Admin\AppData\Roaming\1605712623267.exe" /sjson "C:\Users\Admin\AppData\Roaming\1605712623267.txt"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:2264
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                      8⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:3612
                    • C:\Users\Admin\AppData\Roaming\1605712627142.exe
                      "C:\Users\Admin\AppData\Roaming\1605712627142.exe" /sjson "C:\Users\Admin\AppData\Roaming\1605712627142.txt"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      PID:2192
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\97535F5358BB4449.exe"
                      8⤵
                        PID:3128
                        • C:\Windows\SysWOW64\PING.EXE
                          ping 127.0.0.1 -n 3
                          9⤵
                          • Runs ping.exe
                          PID:836
                    • C:\Users\Admin\AppData\Local\Temp\97535F5358BB4449.exe
                      C:\Users\Admin\AppData\Local\Temp\97535F5358BB4449.exe 200 installp1
                      7⤵
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Writes to the Master Boot Record (MBR)
                      • Checks SCSI registry key(s)
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:3484
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /c taskkill /f /im chrome.exe
                        8⤵
                          PID:3196
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im chrome.exe
                            9⤵
                            • Kills process with taskkill
                            PID:3356
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\97535F5358BB4449.exe"
                          8⤵
                            PID:3044
                            • C:\Windows\SysWOW64\PING.EXE
                              ping 127.0.0.1 -n 3
                              9⤵
                              • Runs ping.exe
                              PID:484
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ping 127.0.0.1 -n 3 & del "C:\Program Files (x86)\dz7d9shn0mvi\aliens.exe"
                          7⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1492
                          • C:\Windows\SysWOW64\PING.EXE
                            ping 127.0.0.1 -n 3
                            8⤵
                            • Runs ping.exe
                            PID:3820
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg2_2qua.exe
                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\jg2_2qua.exe"
                    4⤵
                    • Executes dropped EXE
                    • Checks whether UAC is enabled
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1956
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\hjjgaa.exe
                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\hjjgaa.exe"
                    4⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious use of WriteProcessMemory
                    PID:156
                    • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
                      5⤵
                      • Executes dropped EXE
                      PID:1808
                    • C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fjgha23_fa.txt
                      5⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3908
            • C:\Windows\system32\msiexec.exe
              C:\Windows\system32\msiexec.exe /V
              1⤵
              • Enumerates connected drives
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1952
              • C:\Windows\syswow64\MsiExec.exe
                C:\Windows\syswow64\MsiExec.exe -Embedding 27AD2F3A7B2FF1081911C15976B15B2A C
                2⤵
                • Loads dropped DLL
                PID:3736

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/196-65-0x0000000072A60000-0x0000000072AF3000-memory.dmp

              Filesize

              588KB

            • memory/196-75-0x0000000003DC0000-0x0000000004223000-memory.dmp

              Filesize

              4.4MB

            • memory/568-31-0x00000000718B0000-0x0000000071F9E000-memory.dmp

              Filesize

              6.9MB

            • memory/568-36-0x0000000010B60000-0x0000000010B61000-memory.dmp

              Filesize

              4KB

            • memory/568-34-0x0000000010B00000-0x0000000010B01000-memory.dmp

              Filesize

              4KB

            • memory/568-29-0x0000000072A60000-0x0000000072AF3000-memory.dmp

              Filesize

              588KB

            • memory/648-92-0x00007FFCB8A90000-0x00007FFCB8B0E000-memory.dmp

              Filesize

              504KB

            • memory/724-116-0x0000000010000000-0x00000000100B9000-memory.dmp

              Filesize

              740KB

            • memory/724-114-0x00000179E5E30000-0x00000179E5E31000-memory.dmp

              Filesize

              4KB

            • memory/1360-40-0x0000000072A60000-0x0000000072AF3000-memory.dmp

              Filesize

              588KB

            • memory/1740-44-0x0000000072A60000-0x0000000072AF3000-memory.dmp

              Filesize

              588KB

            • memory/1740-48-0x0000000010000000-0x0000000010220000-memory.dmp

              Filesize

              2.1MB

            • memory/1928-100-0x00007FFCB8A90000-0x00007FFCB8B0E000-memory.dmp

              Filesize

              504KB

            • memory/2192-111-0x0000000072A60000-0x0000000072AF3000-memory.dmp

              Filesize

              588KB

            • memory/2224-81-0x0000000010000000-0x0000000010057000-memory.dmp

              Filesize

              348KB

            • memory/2224-80-0x00007FFCB8A90000-0x00007FFCB8B0E000-memory.dmp

              Filesize

              504KB

            • memory/2264-104-0x0000000072A60000-0x0000000072AF3000-memory.dmp

              Filesize

              588KB

            • memory/3168-86-0x0000000072A60000-0x0000000072AF3000-memory.dmp

              Filesize

              588KB

            • memory/3484-72-0x0000000003DF0000-0x0000000004253000-memory.dmp

              Filesize

              4.4MB

            • memory/3484-67-0x0000000072A60000-0x0000000072AF3000-memory.dmp

              Filesize

              588KB

            • memory/3592-96-0x0000000072A60000-0x0000000072AF3000-memory.dmp

              Filesize

              588KB

            • memory/3612-107-0x00007FFCB8A90000-0x00007FFCB8B0E000-memory.dmp

              Filesize

              504KB