Analysis
-
max time kernel
6s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-02-2024 15:22
Behavioral task
behavioral1
Sample
0d4194e0e762d4279f7d77d239c90ed4.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
0d4194e0e762d4279f7d77d239c90ed4.exe
Resource
win10v2004-20240226-en
General
-
Target
0d4194e0e762d4279f7d77d239c90ed4.exe
-
Size
2.0MB
-
MD5
0d4194e0e762d4279f7d77d239c90ed4
-
SHA1
f4020a04d3dd291db919695e67664d9e84157cff
-
SHA256
2554202bd5f4271e8f7b41d687536ccd297c618a29e957331fc59dcfa80f9350
-
SHA512
9bd68943b358241c09c32db7ab73e35d7740fbb5110b902b25d9565ea16694bfaaaa4c5b07e4c288667c7651d3abb0570ba3d76faeccb39e291b3d900c943384
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYm:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YY
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/2240-29-0x0000000000CE0000-0x0000000000D3E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Detects Windows executables referencing non-Windows User-Agents 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/2240-29-0x0000000000CE0000-0x0000000000D3E000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects executables containing common artifacts observed in infostealers 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe INDICATOR_SUSPICIOUS_GENInfoStealer behavioral2/memory/2240-29-0x0000000000CE0000-0x0000000000D3E000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe INDICATOR_SUSPICIOUS_GENInfoStealer -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0d4194e0e762d4279f7d77d239c90ed4.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation 0d4194e0e762d4279f7d77d239c90ed4.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 1072 vnc.exe 2240 windef.exe 4196 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
0d4194e0e762d4279f7d77d239c90ed4.exedescription ioc process File opened (read-only) \??\e: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\k: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\w: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\z: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\l: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\o: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\p: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\q: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\s: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\t: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\u: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\x: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\g: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\h: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\i: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\n: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\r: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\y: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\a: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\b: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\j: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\m: 0d4194e0e762d4279f7d77d239c90ed4.exe File opened (read-only) \??\v: 0d4194e0e762d4279f7d77d239c90ed4.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
0d4194e0e762d4279f7d77d239c90ed4.exedescription pid process target process PID 4520 set thread context of 2504 4520 0d4194e0e762d4279f7d77d239c90ed4.exe 0d4194e0e762d4279f7d77d239c90ed4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4880 1072 WerFault.exe vnc.exe 4472 5008 WerFault.exe vnc.exe 3576 4196 WerFault.exe winsock.exe -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4788 schtasks.exe 4272 schtasks.exe 3180 schtasks.exe 4560 schtasks.exe 2228 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
0d4194e0e762d4279f7d77d239c90ed4.exepid process 4520 0d4194e0e762d4279f7d77d239c90ed4.exe 4520 0d4194e0e762d4279f7d77d239c90ed4.exe 4520 0d4194e0e762d4279f7d77d239c90ed4.exe 4520 0d4194e0e762d4279f7d77d239c90ed4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 2240 windef.exe Token: SeDebugPrivilege 4196 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 4196 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
0d4194e0e762d4279f7d77d239c90ed4.exevnc.exewindef.exewinsock.exedescription pid process target process PID 4520 wrote to memory of 1072 4520 0d4194e0e762d4279f7d77d239c90ed4.exe vnc.exe PID 4520 wrote to memory of 1072 4520 0d4194e0e762d4279f7d77d239c90ed4.exe vnc.exe PID 4520 wrote to memory of 1072 4520 0d4194e0e762d4279f7d77d239c90ed4.exe vnc.exe PID 1072 wrote to memory of 3888 1072 vnc.exe svchost.exe PID 1072 wrote to memory of 3888 1072 vnc.exe svchost.exe PID 4520 wrote to memory of 2240 4520 0d4194e0e762d4279f7d77d239c90ed4.exe windef.exe PID 4520 wrote to memory of 2240 4520 0d4194e0e762d4279f7d77d239c90ed4.exe windef.exe PID 4520 wrote to memory of 2240 4520 0d4194e0e762d4279f7d77d239c90ed4.exe windef.exe PID 1072 wrote to memory of 3888 1072 vnc.exe svchost.exe PID 4520 wrote to memory of 2504 4520 0d4194e0e762d4279f7d77d239c90ed4.exe 0d4194e0e762d4279f7d77d239c90ed4.exe PID 4520 wrote to memory of 2504 4520 0d4194e0e762d4279f7d77d239c90ed4.exe 0d4194e0e762d4279f7d77d239c90ed4.exe PID 4520 wrote to memory of 2504 4520 0d4194e0e762d4279f7d77d239c90ed4.exe 0d4194e0e762d4279f7d77d239c90ed4.exe PID 4520 wrote to memory of 2504 4520 0d4194e0e762d4279f7d77d239c90ed4.exe 0d4194e0e762d4279f7d77d239c90ed4.exe PID 4520 wrote to memory of 2504 4520 0d4194e0e762d4279f7d77d239c90ed4.exe 0d4194e0e762d4279f7d77d239c90ed4.exe PID 4520 wrote to memory of 4788 4520 0d4194e0e762d4279f7d77d239c90ed4.exe schtasks.exe PID 4520 wrote to memory of 4788 4520 0d4194e0e762d4279f7d77d239c90ed4.exe schtasks.exe PID 4520 wrote to memory of 4788 4520 0d4194e0e762d4279f7d77d239c90ed4.exe schtasks.exe PID 2240 wrote to memory of 4272 2240 windef.exe schtasks.exe PID 2240 wrote to memory of 4272 2240 windef.exe schtasks.exe PID 2240 wrote to memory of 4272 2240 windef.exe schtasks.exe PID 2240 wrote to memory of 4196 2240 windef.exe winsock.exe PID 2240 wrote to memory of 4196 2240 windef.exe winsock.exe PID 2240 wrote to memory of 4196 2240 windef.exe winsock.exe PID 4196 wrote to memory of 3180 4196 winsock.exe schtasks.exe PID 4196 wrote to memory of 3180 4196 winsock.exe schtasks.exe PID 4196 wrote to memory of 3180 4196 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d4194e0e762d4279f7d77d239c90ed4.exe"C:\Users\Admin\AppData\Local\Temp\0d4194e0e762d4279f7d77d239c90ed4.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1072 -s 5483⤵
- Program crash
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4272 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3180 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BBBkRslbl4w4.bat" "4⤵PID:4352
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:3860
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:1660 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:4012
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:2228 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 10724⤵
- Program crash
PID:3576 -
C:\Users\Admin\AppData\Local\Temp\0d4194e0e762d4279f7d77d239c90ed4.exe"C:\Users\Admin\AppData\Local\Temp\0d4194e0e762d4279f7d77d239c90ed4.exe"2⤵PID:2504
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1072 -ip 10721⤵PID:808
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:3924
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:5008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 5203⤵
- Program crash
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:1600
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:4692
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 5008 -ip 50081⤵PID:2348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4196 -ip 41961⤵PID:3316
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1872
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3636
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3064
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:4880
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5b4dc42d5dfb2d79d2d7d5f56b422a449
SHA1e2bc309628ce83a352fbccf1ac7f46b19a892920
SHA2564d147da77cdec87bd1dfa826aa90d4bc7fbccd61230b56d78ce6f873ace6c797
SHA512d115d95591979abfffcf5ecf9b76b366a90e37bbad9ba93c06b3333bb714fb91fdc64bb70b28b2e17432733bd126d0d2ca7ac04e04b4f9ed67adc66528df54e4
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD51941516cecd0e5775d114831dfed4fd7
SHA183681b48d5527f58ae3ef0e54a0998be2f72af17
SHA256c7ba033dc756c932dd36cf5a5ffd152f795d89432d58dbbde1fade8370f3d698
SHA5124e2f80f13c28219617ceb4186f69a7bf69ce462fb2e4ecf2261a9c9da9bf0151bba12a99b17a3780f9387b66c97269f17e5d43fb24c194e307b6dd6490f3df6d
-
Filesize
2.0MB
MD5d07794c09db98b00fc44623098c7c867
SHA103bbf7608dace695e587e8f20c0605accfd52b48
SHA25628f200d91552879a0cb50adfd893d4ef6daf786f78558d58295470b6c90ab88c
SHA51206a286cd59f2c23065e2efe4b58155f108c8dc99f14abd51412512ca9cfca34b479f822bf01b1e47048765020afc18506c81686344da532bcddc2e2d722dcc85