Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    05-05-2021 02:26

General

  • Target

    e802ed541f66efe1170e33638b2004e750fdc3b02608848af86a9d7fee92bf4a.exe

  • Size

    2.0MB

  • MD5

    e751522686ec32704d42557cb798d9f3

  • SHA1

    faad342e6a898d7606581467baae1326a6aa0555

  • SHA256

    e802ed541f66efe1170e33638b2004e750fdc3b02608848af86a9d7fee92bf4a

  • SHA512

    786d79e941ed2100ce0fa814dd1c38f9c0b4d49666ab7a836814709cdc81fea5785d23b0d4bbda07a5df9a24472a023eff4433a21bc401b6523cc32c04436666

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e802ed541f66efe1170e33638b2004e750fdc3b02608848af86a9d7fee92bf4a.exe
    "C:\Users\Admin\AppData\Local\Temp\e802ed541f66efe1170e33638b2004e750fdc3b02608848af86a9d7fee92bf4a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:1492
    • C:\Users\Admin\AppData\Local\Temp\windef.exe
      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1112
      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:928
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
          4⤵
          • Creates scheduled task(s)
          PID:956
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\fbpnMtungTaX.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1928
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            5⤵
              PID:1436
            • C:\Windows\SysWOW64\PING.EXE
              ping -n 10 localhost
              5⤵
              • Runs ping.exe
              PID:1276
            • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
              "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
              5⤵
              • Executes dropped EXE
              PID:1216
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 928 -s 1500
            4⤵
            • Loads dropped DLL
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1604
      • C:\Users\Admin\AppData\Local\Temp\e802ed541f66efe1170e33638b2004e750fdc3b02608848af86a9d7fee92bf4a.exe
        "C:\Users\Admin\AppData\Local\Temp\e802ed541f66efe1170e33638b2004e750fdc3b02608848af86a9d7fee92bf4a.exe"
        2⤵
          PID:1800

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\fbpnMtungTaX.bat
        MD5

        2a5d2a803eada23723a77895600f46f0

        SHA1

        b8750265ad5580f9a13a79222982d5764544af2d

        SHA256

        eee3b19286fdda4e2b8872a69dc4fad56830578e605e381e0455c354353341ec

        SHA512

        ea64cae1830eb29c911b1fddd8c7bbe536f16b25184ed214c15515df39c8f5436fba1a5d1ea50ca38f3b7e461efada85edec504c78ee374d3487107f5f0fabd0

      • C:\Users\Admin\AppData\Local\Temp\vnc.exe
        MD5

        b8ba87ee4c3fc085a2fed0d839aadce1

        SHA1

        b3a2e3256406330e8b1779199bb2b9865122d766

        SHA256

        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

        SHA512

        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • \Users\Admin\AppData\Local\Temp\vnc.exe
        MD5

        b8ba87ee4c3fc085a2fed0d839aadce1

        SHA1

        b3a2e3256406330e8b1779199bb2b9865122d766

        SHA256

        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

        SHA512

        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

      • \Users\Admin\AppData\Local\Temp\vnc.exe
        MD5

        b8ba87ee4c3fc085a2fed0d839aadce1

        SHA1

        b3a2e3256406330e8b1779199bb2b9865122d766

        SHA256

        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

        SHA512

        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

      • \Users\Admin\AppData\Local\Temp\vnc.exe
        MD5

        b8ba87ee4c3fc085a2fed0d839aadce1

        SHA1

        b3a2e3256406330e8b1779199bb2b9865122d766

        SHA256

        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

        SHA512

        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

      • \Users\Admin\AppData\Local\Temp\vnc.exe
        MD5

        b8ba87ee4c3fc085a2fed0d839aadce1

        SHA1

        b3a2e3256406330e8b1779199bb2b9865122d766

        SHA256

        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

        SHA512

        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

      • \Users\Admin\AppData\Local\Temp\windef.exe
        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • \Users\Admin\AppData\Local\Temp\windef.exe
        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • \Users\Admin\AppData\Local\Temp\windef.exe
        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • \Users\Admin\AppData\Local\Temp\windef.exe
        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • \Users\Admin\AppData\Roaming\SubDir\winsock.exe
        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • memory/928-89-0x0000000001250000-0x0000000001251000-memory.dmp
        Filesize

        4KB

      • memory/928-86-0x0000000000000000-mapping.dmp
      • memory/928-91-0x0000000004700000-0x0000000004701000-memory.dmp
        Filesize

        4KB

      • memory/956-92-0x0000000000000000-mapping.dmp
      • memory/1036-60-0x0000000075051000-0x0000000075053000-memory.dmp
        Filesize

        8KB

      • memory/1036-78-0x0000000000860000-0x0000000000861000-memory.dmp
        Filesize

        4KB

      • memory/1112-84-0x0000000000000000-mapping.dmp
      • memory/1216-104-0x0000000000000000-mapping.dmp
      • memory/1216-108-0x0000000004B60000-0x0000000004B61000-memory.dmp
        Filesize

        4KB

      • memory/1276-96-0x0000000000000000-mapping.dmp
      • memory/1352-72-0x0000000000000000-mapping.dmp
      • memory/1352-83-0x0000000001120000-0x0000000001121000-memory.dmp
        Filesize

        4KB

      • memory/1352-81-0x0000000001170000-0x0000000001171000-memory.dmp
        Filesize

        4KB

      • memory/1436-95-0x0000000000000000-mapping.dmp
      • memory/1492-80-0x0000000000460000-0x00000000004FC000-memory.dmp
        Filesize

        624KB

      • memory/1492-79-0x0000000000020000-0x0000000000021000-memory.dmp
        Filesize

        4KB

      • memory/1492-73-0x0000000000000000-mapping.dmp
      • memory/1604-97-0x0000000000000000-mapping.dmp
      • memory/1604-103-0x0000000000440000-0x0000000000441000-memory.dmp
        Filesize

        4KB

      • memory/1784-65-0x0000000000000000-mapping.dmp
      • memory/1800-76-0x0000000000080000-0x00000000000A0000-memory.dmp
        Filesize

        128KB

      • memory/1928-93-0x0000000000000000-mapping.dmp