Analysis

  • max time kernel
    5s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-05-2021 19:15

General

  • Target

    cafe917a33c91ded12d6e6d9c0163a6cb1d4220e0ea38804337821362a4b9e39.exe

  • Size

    2.0MB

  • MD5

    d6a917b7a12fc9bfa70caa565d6f1482

  • SHA1

    4ad5d92737579b3e63324724f71a7ee64656f0f7

  • SHA256

    cafe917a33c91ded12d6e6d9c0163a6cb1d4220e0ea38804337821362a4b9e39

  • SHA512

    7a91fcd50c9e7f0c93e9a3e1b720edf6726fd9af457d5327a1d4fa80768290236b54ded9b29eb3373c2d2e2e864c33de48e8886a1928232aa558c4142ed68098

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cafe917a33c91ded12d6e6d9c0163a6cb1d4220e0ea38804337821362a4b9e39.exe
    "C:\Users\Admin\AppData\Local\Temp\cafe917a33c91ded12d6e6d9c0163a6cb1d4220e0ea38804337821362a4b9e39.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:1980
    • C:\Users\Admin\AppData\Local\Temp\windef.exe
      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
      2⤵
      • Executes dropped EXE
      PID:612
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1344
      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
        3⤵
          PID:1424
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:784
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\Ooidrn19Lz8u.bat" "
            4⤵
              PID:1652
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:1432
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:1368
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:1088
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1424 -s 1516
                  4⤵
                  • Program crash
                  PID:1648
            • C:\Users\Admin\AppData\Local\Temp\cafe917a33c91ded12d6e6d9c0163a6cb1d4220e0ea38804337821362a4b9e39.exe
              "C:\Users\Admin\AppData\Local\Temp\cafe917a33c91ded12d6e6d9c0163a6cb1d4220e0ea38804337821362a4b9e39.exe"
              2⤵
                PID:1928
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                2⤵
                • Creates scheduled task(s)
                PID:1564
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {04A3997A-0E15-43CB-A46D-BB00502DED5B} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
              1⤵
                PID:964
                • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  2⤵
                    PID:1836
                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                      3⤵
                        PID:740

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scheduled Task

                  1
                  T1053

                  Persistence

                  Scheduled Task

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task

                  1
                  T1053

                  Discovery

                  Query Registry

                  2
                  T1012

                  Peripheral Device Discovery

                  2
                  T1120

                  System Information Discovery

                  3
                  T1082

                  Remote System Discovery

                  1
                  T1018

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\Ooidrn19Lz8u.bat
                    MD5

                    9f2bf8ce040ddb0ad0555eb0776676c0

                    SHA1

                    d9df5ed15aaa5bb88544abdc0e067552d3b09d37

                    SHA256

                    850b92607b0ef96482920edbd860827211aeb5a720aa16b2fdefdd0d288e4b3b

                    SHA512

                    f8688bc0c657a0aa545b17e9bf3b89a68749c72a447c271de072fa14f6ec12935cd5a07e93b96f9355ae834c5be0917744509564d0eb0b97fb5096bb9aa88e8e

                  • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                    MD5

                    b8ba87ee4c3fc085a2fed0d839aadce1

                    SHA1

                    b3a2e3256406330e8b1779199bb2b9865122d766

                    SHA256

                    4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                    SHA512

                    7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                  • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                    MD5

                    b8ba87ee4c3fc085a2fed0d839aadce1

                    SHA1

                    b3a2e3256406330e8b1779199bb2b9865122d766

                    SHA256

                    4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                    SHA512

                    7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                  • C:\Users\Admin\AppData\Local\Temp\windef.exe
                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • C:\Users\Admin\AppData\Local\Temp\windef.exe
                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                    MD5

                    a80695f46a8bdbcef207966c58092f09

                    SHA1

                    181b98f28155b7d4139f19292b1d09891ea06dd5

                    SHA256

                    1be0d85b0c32f215ef4a251e5d35a01dcfb324920b736399e205d138ab3e36f4

                    SHA512

                    c0fec2b073006e58dcb96b460444c399cd9c97dac08728f72ab90c99902cf71add6a91f4726fe9e4f30c5b3da4d78c0c857c63dd9f3790104ac4eebf24b9d818

                  • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                    MD5

                    a80695f46a8bdbcef207966c58092f09

                    SHA1

                    181b98f28155b7d4139f19292b1d09891ea06dd5

                    SHA256

                    1be0d85b0c32f215ef4a251e5d35a01dcfb324920b736399e205d138ab3e36f4

                    SHA512

                    c0fec2b073006e58dcb96b460444c399cd9c97dac08728f72ab90c99902cf71add6a91f4726fe9e4f30c5b3da4d78c0c857c63dd9f3790104ac4eebf24b9d818

                  • \Users\Admin\AppData\Local\Temp\vnc.exe
                    MD5

                    b8ba87ee4c3fc085a2fed0d839aadce1

                    SHA1

                    b3a2e3256406330e8b1779199bb2b9865122d766

                    SHA256

                    4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                    SHA512

                    7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                  • \Users\Admin\AppData\Local\Temp\vnc.exe
                    MD5

                    b8ba87ee4c3fc085a2fed0d839aadce1

                    SHA1

                    b3a2e3256406330e8b1779199bb2b9865122d766

                    SHA256

                    4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                    SHA512

                    7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                  • \Users\Admin\AppData\Local\Temp\vnc.exe
                    MD5

                    b8ba87ee4c3fc085a2fed0d839aadce1

                    SHA1

                    b3a2e3256406330e8b1779199bb2b9865122d766

                    SHA256

                    4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                    SHA512

                    7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                  • \Users\Admin\AppData\Local\Temp\vnc.exe
                    MD5

                    b8ba87ee4c3fc085a2fed0d839aadce1

                    SHA1

                    b3a2e3256406330e8b1779199bb2b9865122d766

                    SHA256

                    4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                    SHA512

                    7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                  • \Users\Admin\AppData\Local\Temp\vnc.exe
                    MD5

                    b8ba87ee4c3fc085a2fed0d839aadce1

                    SHA1

                    b3a2e3256406330e8b1779199bb2b9865122d766

                    SHA256

                    4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                    SHA512

                    7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                  • \Users\Admin\AppData\Local\Temp\vnc.exe
                    MD5

                    b8ba87ee4c3fc085a2fed0d839aadce1

                    SHA1

                    b3a2e3256406330e8b1779199bb2b9865122d766

                    SHA256

                    4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                    SHA512

                    7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                  • \Users\Admin\AppData\Local\Temp\windef.exe
                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • \Users\Admin\AppData\Local\Temp\windef.exe
                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • \Users\Admin\AppData\Local\Temp\windef.exe
                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • \Users\Admin\AppData\Local\Temp\windef.exe
                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • memory/612-72-0x0000000000000000-mapping.dmp
                  • memory/612-88-0x00000000045B0000-0x00000000045B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/612-85-0x0000000000800000-0x0000000000801000-memory.dmp
                    Filesize

                    4KB

                  • memory/784-97-0x0000000000000000-mapping.dmp
                  • memory/1088-113-0x0000000004B10000-0x0000000004B11000-memory.dmp
                    Filesize

                    4KB

                  • memory/1088-109-0x0000000000000000-mapping.dmp
                  • memory/1344-89-0x0000000000000000-mapping.dmp
                  • memory/1368-65-0x0000000000000000-mapping.dmp
                  • memory/1368-106-0x0000000000000000-mapping.dmp
                  • memory/1424-96-0x00000000048B0000-0x00000000048B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1424-94-0x0000000000E80000-0x0000000000E81000-memory.dmp
                    Filesize

                    4KB

                  • memory/1424-91-0x0000000000000000-mapping.dmp
                  • memory/1432-101-0x0000000000000000-mapping.dmp
                  • memory/1564-87-0x0000000000000000-mapping.dmp
                  • memory/1648-99-0x0000000000000000-mapping.dmp
                  • memory/1648-108-0x00000000003E0000-0x00000000003E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1652-98-0x0000000000000000-mapping.dmp
                  • memory/1732-82-0x0000000000720000-0x0000000000721000-memory.dmp
                    Filesize

                    4KB

                  • memory/1732-60-0x0000000075161000-0x0000000075163000-memory.dmp
                    Filesize

                    8KB

                  • memory/1836-115-0x0000000000000000-mapping.dmp
                  • memory/1928-80-0x00000000000DA1F8-mapping.dmp
                  • memory/1928-76-0x00000000000C0000-0x00000000000E0000-memory.dmp
                    Filesize

                    128KB

                  • memory/1980-73-0x0000000000000000-mapping.dmp
                  • memory/1980-83-0x0000000000020000-0x0000000000021000-memory.dmp
                    Filesize

                    4KB

                  • memory/1980-84-0x00000000003A0000-0x000000000043C000-memory.dmp
                    Filesize

                    624KB