Analysis

  • max time kernel
    21s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    05-05-2021 02:26

General

  • Target

    e802ed541f66efe1170e33638b2004e750fdc3b02608848af86a9d7fee92bf4a.exe

  • Size

    2.0MB

  • MD5

    e751522686ec32704d42557cb798d9f3

  • SHA1

    faad342e6a898d7606581467baae1326a6aa0555

  • SHA256

    e802ed541f66efe1170e33638b2004e750fdc3b02608848af86a9d7fee92bf4a

  • SHA512

    786d79e941ed2100ce0fa814dd1c38f9c0b4d49666ab7a836814709cdc81fea5785d23b0d4bbda07a5df9a24472a023eff4433a21bc401b6523cc32c04436666

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e802ed541f66efe1170e33638b2004e750fdc3b02608848af86a9d7fee92bf4a.exe
    "C:\Users\Admin\AppData\Local\Temp\e802ed541f66efe1170e33638b2004e750fdc3b02608848af86a9d7fee92bf4a.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3292
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:796
    • C:\Users\Admin\AppData\Local\Temp\windef.exe
      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
      2⤵
      • Executes dropped EXE
      PID:2452
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2792
      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
        3⤵
          PID:3344
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:3924
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ZNTMR7oQ3S0s.bat" "
            4⤵
              PID:1044
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:3928
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:2252
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:3916
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3344 -s 1480
                  4⤵
                  • Program crash
                  PID:3220
            • C:\Users\Admin\AppData\Local\Temp\e802ed541f66efe1170e33638b2004e750fdc3b02608848af86a9d7fee92bf4a.exe
              "C:\Users\Admin\AppData\Local\Temp\e802ed541f66efe1170e33638b2004e750fdc3b02608848af86a9d7fee92bf4a.exe"
              2⤵
                PID:1292
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                2⤵
                • Creates scheduled task(s)
                PID:2208
            • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
              C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
              1⤵
                PID:1800
                • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                  "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                  2⤵
                    PID:1188
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k
                      3⤵
                        PID:1372
                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                      2⤵
                        PID:2096
                      • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                        "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                        2⤵
                          PID:1232
                        • C:\Windows\SysWOW64\schtasks.exe
                          "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                          2⤵
                          • Creates scheduled task(s)
                          PID:2252

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Execution

                      Scheduled Task

                      1
                      T1053

                      Persistence

                      Scheduled Task

                      1
                      T1053

                      Privilege Escalation

                      Scheduled Task

                      1
                      T1053

                      Discovery

                      Query Registry

                      2
                      T1012

                      Peripheral Device Discovery

                      2
                      T1120

                      System Information Discovery

                      3
                      T1082

                      Remote System Discovery

                      1
                      T1018

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\windef.exe.log
                        MD5

                        1efce85e583a7a2f123317a20f889d04

                        SHA1

                        60f71aa73ea2e2a48ed1c17e3c6d440abf39c914

                        SHA256

                        2b5532a94879134a876b11c188ade1a61deaba6a80fe1f3a3a77cc442f1cca0d

                        SHA512

                        45a5cd283e6a6ac34c3d8b1a6d73dc1cf52d8c974cf84624e8e9924eddaf354ccda929bce728b47db2b62175e47bdc3eaca6bc6b84d3565881fa87c50319d24c

                      • C:\Users\Admin\AppData\Local\Temp\ZNTMR7oQ3S0s.bat
                        MD5

                        917ff53c1bc3c7b56a10221c61503689

                        SHA1

                        bfc3a6e1ccb347dc4f43163fcbf8fe4e7667e53d

                        SHA256

                        c3e842f0d449eb11f43e1ba4c3e9ff5e4c3453b792b2d1b7adbf9a6c886253ee

                        SHA512

                        e42afd5ad56a944d167a753056c86e2190ee98a51e17cbc39f3ae84cb70027706d6cd0bf2915936e82e06049b23a9b670fa4172d5a5d01f2583d5c988cbc3092

                      • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                        MD5

                        b8ba87ee4c3fc085a2fed0d839aadce1

                        SHA1

                        b3a2e3256406330e8b1779199bb2b9865122d766

                        SHA256

                        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                        SHA512

                        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                      • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                        MD5

                        b8ba87ee4c3fc085a2fed0d839aadce1

                        SHA1

                        b3a2e3256406330e8b1779199bb2b9865122d766

                        SHA256

                        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                        SHA512

                        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                      • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                        MD5

                        b8ba87ee4c3fc085a2fed0d839aadce1

                        SHA1

                        b3a2e3256406330e8b1779199bb2b9865122d766

                        SHA256

                        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                        SHA512

                        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                        MD5

                        599e3a99393fe0b7a99fdf1c3610eaa1

                        SHA1

                        326ceeacc3f60fa3fda6e124650adb1dc5cefbbc

                        SHA256

                        2f6fb0f29f65a0cf40fd5360e2b859496edc12e2d1d2f8408eec6e1a9d53d81b

                        SHA512

                        5eabc9e6ea0ae320c1fd247c0e4c834662ab35ede64ac3f3b5943aa5b53c3b61a0a9a3adcde77d2c94fb7c9f9f264c9a8d81386b14ede2cade6f1f124af43e76

                      • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                        MD5

                        599e3a99393fe0b7a99fdf1c3610eaa1

                        SHA1

                        326ceeacc3f60fa3fda6e124650adb1dc5cefbbc

                        SHA256

                        2f6fb0f29f65a0cf40fd5360e2b859496edc12e2d1d2f8408eec6e1a9d53d81b

                        SHA512

                        5eabc9e6ea0ae320c1fd247c0e4c834662ab35ede64ac3f3b5943aa5b53c3b61a0a9a3adcde77d2c94fb7c9f9f264c9a8d81386b14ede2cade6f1f124af43e76

                      • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                        MD5

                        599e3a99393fe0b7a99fdf1c3610eaa1

                        SHA1

                        326ceeacc3f60fa3fda6e124650adb1dc5cefbbc

                        SHA256

                        2f6fb0f29f65a0cf40fd5360e2b859496edc12e2d1d2f8408eec6e1a9d53d81b

                        SHA512

                        5eabc9e6ea0ae320c1fd247c0e4c834662ab35ede64ac3f3b5943aa5b53c3b61a0a9a3adcde77d2c94fb7c9f9f264c9a8d81386b14ede2cade6f1f124af43e76

                      • memory/796-127-0x0000000000DF0000-0x0000000000E8C000-memory.dmp
                        Filesize

                        624KB

                      • memory/796-126-0x0000000000E90000-0x0000000000E91000-memory.dmp
                        Filesize

                        4KB

                      • memory/796-117-0x0000000000000000-mapping.dmp
                      • memory/1044-176-0x0000000000000000-mapping.dmp
                      • memory/1188-138-0x0000000000000000-mapping.dmp
                      • memory/1232-157-0x00000000000FA1F8-mapping.dmp
                      • memory/1232-153-0x00000000000E0000-0x0000000000100000-memory.dmp
                        Filesize

                        128KB

                      • memory/1292-120-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/1292-125-0x000000000041A1F8-mapping.dmp
                      • memory/1372-140-0x0000000000000000-mapping.dmp
                      • memory/1372-149-0x0000000000410000-0x0000000000411000-memory.dmp
                        Filesize

                        4KB

                      • memory/1372-150-0x0000000000370000-0x000000000040C000-memory.dmp
                        Filesize

                        624KB

                      • memory/1440-128-0x00000000015F0000-0x00000000015F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2096-141-0x0000000000000000-mapping.dmp
                      • memory/2096-148-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2208-132-0x0000000000000000-mapping.dmp
                      • memory/2252-159-0x0000000000000000-mapping.dmp
                      • memory/2252-179-0x0000000000000000-mapping.dmp
                      • memory/2452-151-0x00000000067C0000-0x00000000067C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2452-118-0x0000000000000000-mapping.dmp
                      • memory/2452-129-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2452-131-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2452-133-0x0000000005700000-0x0000000005701000-memory.dmp
                        Filesize

                        4KB

                      • memory/2452-137-0x00000000058A0000-0x00000000058A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2452-134-0x00000000055F0000-0x0000000005AEE000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/2452-147-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2792-160-0x0000000000000000-mapping.dmp
                      • memory/3292-114-0x0000000000000000-mapping.dmp
                      • memory/3344-173-0x0000000006920000-0x0000000006921000-memory.dmp
                        Filesize

                        4KB

                      • memory/3344-168-0x00000000053A0000-0x00000000053A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3344-161-0x0000000000000000-mapping.dmp
                      • memory/3916-180-0x0000000000000000-mapping.dmp
                      • memory/3916-186-0x00000000056D0000-0x0000000005BCE000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/3924-172-0x0000000000000000-mapping.dmp
                      • memory/3928-178-0x0000000000000000-mapping.dmp