Analysis

  • max time kernel
    10s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    09-05-2021 19:20

General

  • Target

    32f1c0fbdd5c7829087d18261ed0df65ad46fcfdae03d5d2aa1f91c20e9b2447.exe

  • Size

    2.0MB

  • MD5

    c3e0fd07394cbc30e30f63aded06bee8

  • SHA1

    82512aa74dcc4863cefaa269a94b283f494fc32a

  • SHA256

    32f1c0fbdd5c7829087d18261ed0df65ad46fcfdae03d5d2aa1f91c20e9b2447

  • SHA512

    692f4218996493d6a259f4739e6aea591c82e949932757cb3700f3ec258054453b3b8a6a496ee761761bd5b629ac344353e7040af80006fec6a1127cec98625a

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Executes dropped EXE 3 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32f1c0fbdd5c7829087d18261ed0df65ad46fcfdae03d5d2aa1f91c20e9b2447.exe
    "C:\Users\Admin\AppData\Local\Temp\32f1c0fbdd5c7829087d18261ed0df65ad46fcfdae03d5d2aa1f91c20e9b2447.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:372
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:1544
    • C:\Users\Admin\AppData\Local\Temp\windef.exe
      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3580
      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1124
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
          4⤵
          • Creates scheduled task(s)
          PID:3764
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\h0qRzTtcDI0f.bat" "
          4⤵
            PID:3880
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              5⤵
                PID:2488
              • C:\Windows\SysWOW64\PING.EXE
                ping -n 10 localhost
                5⤵
                • Runs ping.exe
                PID:2788
              • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                5⤵
                  PID:2176
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1124 -s 1948
                4⤵
                • Program crash
                PID:1092
          • C:\Users\Admin\AppData\Local\Temp\32f1c0fbdd5c7829087d18261ed0df65ad46fcfdae03d5d2aa1f91c20e9b2447.exe
            "C:\Users\Admin\AppData\Local\Temp\32f1c0fbdd5c7829087d18261ed0df65ad46fcfdae03d5d2aa1f91c20e9b2447.exe"
            2⤵
              PID:2796
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
              2⤵
              • Creates scheduled task(s)
              PID:744
          • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
            C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
            1⤵
              PID:1488
              • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                2⤵
                  PID:1292
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k
                    3⤵
                      PID:1972
                  • C:\Users\Admin\AppData\Local\Temp\windef.exe
                    "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                    2⤵
                      PID:1896
                    • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                      2⤵
                        PID:1792
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                        2⤵
                        • Creates scheduled task(s)
                        PID:2424

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Execution

                    Scheduled Task

                    1
                    T1053

                    Persistence

                    Scheduled Task

                    1
                    T1053

                    Privilege Escalation

                    Scheduled Task

                    1
                    T1053

                    Discovery

                    Query Registry

                    2
                    T1012

                    Peripheral Device Discovery

                    2
                    T1120

                    System Information Discovery

                    3
                    T1082

                    Remote System Discovery

                    1
                    T1018

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\windef.exe.log
                      MD5

                      1efce85e583a7a2f123317a20f889d04

                      SHA1

                      60f71aa73ea2e2a48ed1c17e3c6d440abf39c914

                      SHA256

                      2b5532a94879134a876b11c188ade1a61deaba6a80fe1f3a3a77cc442f1cca0d

                      SHA512

                      45a5cd283e6a6ac34c3d8b1a6d73dc1cf52d8c974cf84624e8e9924eddaf354ccda929bce728b47db2b62175e47bdc3eaca6bc6b84d3565881fa87c50319d24c

                    • C:\Users\Admin\AppData\Local\Temp\h0qRzTtcDI0f.bat
                      MD5

                      c23184ee41bf106c5112fa531301ce2b

                      SHA1

                      2ff4c0f18d294264b8d5d29d2d9f4eb0a71b5158

                      SHA256

                      f0711b8e1cd37c5d7e6da05d5a794ed7fd5bdc88cd0dcb5355b64affb5de3022

                      SHA512

                      b49dad76f04479c84bfc16e2901508c9e7d67762550234da8f91377702894c07396a750cfc1ba885500f6394b27d0ee7702e38a5c7aa2cc2f200cbad9656597f

                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      MD5

                      b8ba87ee4c3fc085a2fed0d839aadce1

                      SHA1

                      b3a2e3256406330e8b1779199bb2b9865122d766

                      SHA256

                      4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                      SHA512

                      7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      MD5

                      b8ba87ee4c3fc085a2fed0d839aadce1

                      SHA1

                      b3a2e3256406330e8b1779199bb2b9865122d766

                      SHA256

                      4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                      SHA512

                      7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      MD5

                      b8ba87ee4c3fc085a2fed0d839aadce1

                      SHA1

                      b3a2e3256406330e8b1779199bb2b9865122d766

                      SHA256

                      4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                      SHA512

                      7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      MD5

                      f69fcc112b62286102e9caf34eca497e

                      SHA1

                      9865ae1fe3af7bce76bb01b8e6975cf2b6a7146c

                      SHA256

                      32257b6683d12a46ff2369da71f80a860e256b539abfe4eb89ef2e1c32dd3f91

                      SHA512

                      6ee0252ed5625509ba25b5027906d91a7ade1e2a3ec337da61109e024c4cec70154b89aaa3d5b3c56ec0a5d2ce04aa09a5fe9b86874e288532fc106cee8f6216

                    • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      MD5

                      f69fcc112b62286102e9caf34eca497e

                      SHA1

                      9865ae1fe3af7bce76bb01b8e6975cf2b6a7146c

                      SHA256

                      32257b6683d12a46ff2369da71f80a860e256b539abfe4eb89ef2e1c32dd3f91

                      SHA512

                      6ee0252ed5625509ba25b5027906d91a7ade1e2a3ec337da61109e024c4cec70154b89aaa3d5b3c56ec0a5d2ce04aa09a5fe9b86874e288532fc106cee8f6216

                    • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      MD5

                      f69fcc112b62286102e9caf34eca497e

                      SHA1

                      9865ae1fe3af7bce76bb01b8e6975cf2b6a7146c

                      SHA256

                      32257b6683d12a46ff2369da71f80a860e256b539abfe4eb89ef2e1c32dd3f91

                      SHA512

                      6ee0252ed5625509ba25b5027906d91a7ade1e2a3ec337da61109e024c4cec70154b89aaa3d5b3c56ec0a5d2ce04aa09a5fe9b86874e288532fc106cee8f6216

                    • memory/372-114-0x0000000000000000-mapping.dmp
                    • memory/744-130-0x0000000000000000-mapping.dmp
                    • memory/1124-139-0x0000000000000000-mapping.dmp
                    • memory/1124-146-0x0000000004D40000-0x000000000523E000-memory.dmp
                      Filesize

                      5.0MB

                    • memory/1124-151-0x0000000006220000-0x0000000006221000-memory.dmp
                      Filesize

                      4KB

                    • memory/1292-154-0x0000000000000000-mapping.dmp
                    • memory/1496-136-0x0000000005830000-0x0000000005831000-memory.dmp
                      Filesize

                      4KB

                    • memory/1496-137-0x0000000006520000-0x0000000006521000-memory.dmp
                      Filesize

                      4KB

                    • memory/1496-135-0x0000000005660000-0x0000000005661000-memory.dmp
                      Filesize

                      4KB

                    • memory/1496-134-0x00000000053B0000-0x00000000058AE000-memory.dmp
                      Filesize

                      5.0MB

                    • memory/1496-124-0x0000000005450000-0x0000000005451000-memory.dmp
                      Filesize

                      4KB

                    • memory/1496-123-0x00000000058B0000-0x00000000058B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1496-121-0x0000000000B10000-0x0000000000B11000-memory.dmp
                      Filesize

                      4KB

                    • memory/1496-117-0x0000000000000000-mapping.dmp
                    • memory/1544-131-0x00000000000B0000-0x00000000000B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1544-132-0x0000000000010000-0x00000000000AC000-memory.dmp
                      Filesize

                      624KB

                    • memory/1544-118-0x0000000000000000-mapping.dmp
                    • memory/1792-172-0x000000000041A1F8-mapping.dmp
                    • memory/1792-168-0x0000000000400000-0x0000000000420000-memory.dmp
                      Filesize

                      128KB

                    • memory/1896-157-0x0000000000000000-mapping.dmp
                    • memory/1896-165-0x0000000004A80000-0x0000000004F7E000-memory.dmp
                      Filesize

                      5.0MB

                    • memory/1972-166-0x0000000000880000-0x0000000000881000-memory.dmp
                      Filesize

                      4KB

                    • memory/1972-167-0x00000000007E0000-0x000000000087C000-memory.dmp
                      Filesize

                      624KB

                    • memory/1972-156-0x0000000000000000-mapping.dmp
                    • memory/2176-187-0x0000000004F90000-0x000000000548E000-memory.dmp
                      Filesize

                      5.0MB

                    • memory/2176-181-0x0000000000000000-mapping.dmp
                    • memory/2424-175-0x0000000000000000-mapping.dmp
                    • memory/2488-178-0x0000000000000000-mapping.dmp
                    • memory/2788-179-0x0000000000000000-mapping.dmp
                    • memory/2796-125-0x0000000000850000-0x0000000000870000-memory.dmp
                      Filesize

                      128KB

                    • memory/2796-129-0x000000000086A1F8-mapping.dmp
                    • memory/3580-138-0x0000000000000000-mapping.dmp
                    • memory/3764-150-0x0000000000000000-mapping.dmp
                    • memory/3880-176-0x0000000000000000-mapping.dmp
                    • memory/3920-133-0x0000000001240000-0x0000000001241000-memory.dmp
                      Filesize

                      4KB