Analysis

  • max time kernel
    15s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-05-2021 21:45

General

  • Target

    902803aaacbc4c038c296d451453bfa2986aa78e079a89278dfd779b95564c75.exe

  • Size

    2.0MB

  • MD5

    b3440009f3da8d254ef59e62a3121d7b

  • SHA1

    6da1cdea93f60b4c93004968a4d48108a741b77e

  • SHA256

    902803aaacbc4c038c296d451453bfa2986aa78e079a89278dfd779b95564c75

  • SHA512

    a890e8e35834b96d9996ecabf5ad3787a51d4a093cd398295c27de57e5cda3f53926e60402e1e2d003f37a8af8b3a0c8db8cdc7607b075c1e05bde60142d90e6

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\902803aaacbc4c038c296d451453bfa2986aa78e079a89278dfd779b95564c75.exe
    "C:\Users\Admin\AppData\Local\Temp\902803aaacbc4c038c296d451453bfa2986aa78e079a89278dfd779b95564c75.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3736
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:2812
    • C:\Users\Admin\AppData\Local\Temp\windef.exe
      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
      2⤵
      • Executes dropped EXE
      PID:2584
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1500
      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
        3⤵
          PID:2260
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:2296
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4N9UZEo22yFh.bat" "
            4⤵
              PID:3740
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:3976
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:2292
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:2656
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 1884
                  4⤵
                  • Program crash
                  PID:1816
            • C:\Users\Admin\AppData\Local\Temp\902803aaacbc4c038c296d451453bfa2986aa78e079a89278dfd779b95564c75.exe
              "C:\Users\Admin\AppData\Local\Temp\902803aaacbc4c038c296d451453bfa2986aa78e079a89278dfd779b95564c75.exe"
              2⤵
                PID:196
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                2⤵
                • Creates scheduled task(s)
                PID:3368
            • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
              C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
              1⤵
                PID:948
                • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                  "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                  2⤵
                    PID:2636
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k
                      3⤵
                        PID:2760
                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                      2⤵
                        PID:2176
                      • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                        "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                        2⤵
                          PID:2308
                        • C:\Windows\SysWOW64\schtasks.exe
                          "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                          2⤵
                          • Creates scheduled task(s)
                          PID:2652

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Execution

                      Scheduled Task

                      1
                      T1053

                      Persistence

                      Scheduled Task

                      1
                      T1053

                      Privilege Escalation

                      Scheduled Task

                      1
                      T1053

                      Discovery

                      Query Registry

                      2
                      T1012

                      Peripheral Device Discovery

                      2
                      T1120

                      System Information Discovery

                      3
                      T1082

                      Remote System Discovery

                      1
                      T1018

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\windef.exe.log
                        MD5

                        1efce85e583a7a2f123317a20f889d04

                        SHA1

                        60f71aa73ea2e2a48ed1c17e3c6d440abf39c914

                        SHA256

                        2b5532a94879134a876b11c188ade1a61deaba6a80fe1f3a3a77cc442f1cca0d

                        SHA512

                        45a5cd283e6a6ac34c3d8b1a6d73dc1cf52d8c974cf84624e8e9924eddaf354ccda929bce728b47db2b62175e47bdc3eaca6bc6b84d3565881fa87c50319d24c

                      • C:\Users\Admin\AppData\Local\Temp\4N9UZEo22yFh.bat
                        MD5

                        ca7b2d5fb01169d630c28e74544a60f6

                        SHA1

                        0617d8ae3b7a5d0f455e983e559f75066dc12e1d

                        SHA256

                        6dd04df9b1e872c770b03a97b4040090f1f4367b7dfd88478eb4b6a4390f7050

                        SHA512

                        1fd58fe996c08d1bca6cacbf04ffae854ebd059460eb56c92f1330e9a0ca177476f1f4deb49be224c4cc4b4d320d2a19b66dae103ca95bc92a17fb2ac7200c9c

                      • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                        MD5

                        b8ba87ee4c3fc085a2fed0d839aadce1

                        SHA1

                        b3a2e3256406330e8b1779199bb2b9865122d766

                        SHA256

                        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                        SHA512

                        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                      • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                        MD5

                        b8ba87ee4c3fc085a2fed0d839aadce1

                        SHA1

                        b3a2e3256406330e8b1779199bb2b9865122d766

                        SHA256

                        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                        SHA512

                        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                      • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                        MD5

                        b8ba87ee4c3fc085a2fed0d839aadce1

                        SHA1

                        b3a2e3256406330e8b1779199bb2b9865122d766

                        SHA256

                        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                        SHA512

                        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                        MD5

                        edd617d1e120fb1dc115cd2cbd028aaf

                        SHA1

                        16c914d9e1057ffc2d74b48cb4fd9473f565faf2

                        SHA256

                        ecc6986db96bf8ecada56e00b41441f680d7cf62aac96c30d706c316f495bce1

                        SHA512

                        6b7af319b3ecf12ce0730939952b7dab741071faa53b1f23b6f5e8e64a160d486c6f601d0de2cb238f781361b50eb23ff756b5115137d87974edbfce7c04a570

                      • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                        MD5

                        edd617d1e120fb1dc115cd2cbd028aaf

                        SHA1

                        16c914d9e1057ffc2d74b48cb4fd9473f565faf2

                        SHA256

                        ecc6986db96bf8ecada56e00b41441f680d7cf62aac96c30d706c316f495bce1

                        SHA512

                        6b7af319b3ecf12ce0730939952b7dab741071faa53b1f23b6f5e8e64a160d486c6f601d0de2cb238f781361b50eb23ff756b5115137d87974edbfce7c04a570

                      • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                        MD5

                        edd617d1e120fb1dc115cd2cbd028aaf

                        SHA1

                        16c914d9e1057ffc2d74b48cb4fd9473f565faf2

                        SHA256

                        ecc6986db96bf8ecada56e00b41441f680d7cf62aac96c30d706c316f495bce1

                        SHA512

                        6b7af319b3ecf12ce0730939952b7dab741071faa53b1f23b6f5e8e64a160d486c6f601d0de2cb238f781361b50eb23ff756b5115137d87974edbfce7c04a570

                      • memory/196-119-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/196-123-0x000000000041A1F8-mapping.dmp
                      • memory/1500-138-0x0000000000000000-mapping.dmp
                      • memory/2176-157-0x0000000000000000-mapping.dmp
                      • memory/2176-165-0x00000000056A0000-0x0000000005B9E000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/2260-146-0x0000000005160000-0x000000000565E000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/2260-151-0x0000000006710000-0x0000000006711000-memory.dmp
                        Filesize

                        4KB

                      • memory/2260-139-0x0000000000000000-mapping.dmp
                      • memory/2292-180-0x0000000000000000-mapping.dmp
                      • memory/2296-150-0x0000000000000000-mapping.dmp
                      • memory/2308-172-0x000000000041A1F8-mapping.dmp
                      • memory/2584-135-0x0000000005680000-0x0000000005681000-memory.dmp
                        Filesize

                        4KB

                      • memory/2584-134-0x0000000005240000-0x000000000573E000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/2584-133-0x0000000005370000-0x0000000005371000-memory.dmp
                        Filesize

                        4KB

                      • memory/2584-136-0x0000000006200000-0x0000000006201000-memory.dmp
                        Filesize

                        4KB

                      • memory/2584-132-0x0000000005740000-0x0000000005741000-memory.dmp
                        Filesize

                        4KB

                      • memory/2584-130-0x00000000009D0000-0x00000000009D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2584-117-0x0000000000000000-mapping.dmp
                      • memory/2584-137-0x00000000065D0000-0x00000000065D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2636-154-0x0000000000000000-mapping.dmp
                      • memory/2652-174-0x0000000000000000-mapping.dmp
                      • memory/2656-181-0x0000000000000000-mapping.dmp
                      • memory/2656-187-0x0000000005300000-0x00000000057FE000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/2760-166-0x0000000000810000-0x0000000000811000-memory.dmp
                        Filesize

                        4KB

                      • memory/2760-167-0x0000000000770000-0x000000000080C000-memory.dmp
                        Filesize

                        624KB

                      • memory/2760-156-0x0000000000000000-mapping.dmp
                      • memory/2812-128-0x0000000000180000-0x000000000021C000-memory.dmp
                        Filesize

                        624KB

                      • memory/2812-124-0x0000000000000000-mapping.dmp
                      • memory/2812-127-0x0000000000220000-0x0000000000221000-memory.dmp
                        Filesize

                        4KB

                      • memory/3368-129-0x0000000000000000-mapping.dmp
                      • memory/3736-114-0x0000000000000000-mapping.dmp
                      • memory/3740-177-0x0000000000000000-mapping.dmp
                      • memory/3920-126-0x00000000035C0000-0x00000000035C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3976-179-0x0000000000000000-mapping.dmp