Analysis
-
max time kernel
4s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
03-05-2024 03:59
Behavioral task
behavioral1
Sample
d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe
Resource
win10v2004-20240419-en
General
-
Target
d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe
-
Size
2.0MB
-
MD5
31968df85d97756ff9eeb3da19ac28f1
-
SHA1
c054bccea22fae2ec55569fd0068094ad94c7d04
-
SHA256
d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc
-
SHA512
03d98dbc14cff94ca9b449b5f502f1cf9d06b3d7252704f2a150ca19fe76148899136780e216b902444cc2a493c80bf5aecff0ba14ad13c59fe89fd6063faa5f
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYI:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Ye
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
flow ioc pid Process 4160 schtasks.exe 10 ip-api.com Process not Found 41 ip-api.com Process not Found -
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x000a000000023b8a-12.dat family_quasar behavioral2/memory/2044-30-0x00000000004D0000-0x000000000052E000-memory.dmp family_quasar behavioral2/files/0x000a000000023b8d-53.dat family_quasar -
Detects Windows executables referencing non-Windows User-Agents 3 IoCs
resource yara_rule behavioral2/files/0x000a000000023b8a-12.dat INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/2044-30-0x00000000004D0000-0x000000000052E000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/files/0x000a000000023b8d-53.dat INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects executables containing common artifacts observed in infostealers 3 IoCs
resource yara_rule behavioral2/files/0x000a000000023b8a-12.dat INDICATOR_SUSPICIOUS_GENInfoStealer behavioral2/memory/2044-30-0x00000000004D0000-0x000000000052E000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer behavioral2/files/0x000a000000023b8d-53.dat INDICATOR_SUSPICIOUS_GENInfoStealer -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3411335054-1982420046-2118495756-1000\Control Panel\International\Geo\Nation d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe -
Executes dropped EXE 3 IoCs
pid Process 876 vnc.exe 2044 windef.exe 1500 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\g: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\h: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\l: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\r: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\b: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\e: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\i: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\m: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\p: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\v: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\z: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\a: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\k: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\o: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\t: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\u: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\w: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\y: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\j: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\n: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\q: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\s: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe File opened (read-only) \??\x: d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 41 ip-api.com 10 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000a000000023b8d-53.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4824 set thread context of 1336 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 3400 876 WerFault.exe 84 3880 1500 WerFault.exe 97 1020 764 WerFault.exe 120 4676 3656 WerFault.exe 116 -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4160 schtasks.exe 2816 schtasks.exe 1680 schtasks.exe 4128 schtasks.exe 4380 schtasks.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1880 PING.EXE 4768 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2044 windef.exe Token: SeDebugPrivilege 1500 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1500 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4824 wrote to memory of 876 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 84 PID 4824 wrote to memory of 876 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 84 PID 4824 wrote to memory of 876 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 84 PID 876 wrote to memory of 2980 876 vnc.exe 86 PID 876 wrote to memory of 2980 876 vnc.exe 86 PID 4824 wrote to memory of 2044 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 87 PID 4824 wrote to memory of 2044 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 87 PID 4824 wrote to memory of 2044 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 87 PID 876 wrote to memory of 2980 876 vnc.exe 86 PID 4824 wrote to memory of 1336 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 90 PID 4824 wrote to memory of 1336 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 90 PID 4824 wrote to memory of 1336 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 90 PID 4824 wrote to memory of 1336 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 90 PID 4824 wrote to memory of 1336 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 90 PID 4824 wrote to memory of 4160 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 92 PID 4824 wrote to memory of 4160 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 92 PID 4824 wrote to memory of 4160 4824 d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe 92 PID 2044 wrote to memory of 2816 2044 windef.exe 95 PID 2044 wrote to memory of 2816 2044 windef.exe 95 PID 2044 wrote to memory of 2816 2044 windef.exe 95 PID 2044 wrote to memory of 1500 2044 windef.exe 97 PID 2044 wrote to memory of 1500 2044 windef.exe 97 PID 2044 wrote to memory of 1500 2044 windef.exe 97 PID 1500 wrote to memory of 1680 1500 winsock.exe 98 PID 1500 wrote to memory of 1680 1500 winsock.exe 98 PID 1500 wrote to memory of 1680 1500 winsock.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe"C:\Users\Admin\AppData\Local\Temp\d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 876 -s 5523⤵
- Program crash
PID:3400
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2816
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\bbBBvmoITpfn.bat" "4⤵PID:4672
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:548
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:1880
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:3656
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:4128
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Mtt6C1nLSXLo.bat" "6⤵PID:3880
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:2136
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:4768
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3656 -s 22126⤵
- Program crash
PID:4676
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1500 -s 22404⤵
- Program crash
PID:3880
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe"C:\Users\Admin\AppData\Local\Temp\d6e7d1a0768ed93b202a788aab4319a13c19a18b1897bd77efa726300b05bbbc.exe"2⤵PID:1336
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Quasar RAT
- Creates scheduled task(s)
PID:4160
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 876 -ip 8761⤵PID:1952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1500 -ip 15001⤵PID:4264
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:4776
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 764 -s 5203⤵
- Program crash
PID:1020
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:4332
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:1976
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 764 -ip 7641⤵PID:2316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3656 -ip 36561⤵PID:1216
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:636
-
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵PID:920
-
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3400
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1172
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:2336
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD500fd78461b9b6c6f8d937f74b312db05
SHA11f3c03354947b60ce6a8b78517170fe351a76cae
SHA2568ac01ee1b584eee69372475521a7c47ea4f6e6412d4882cd8150f9d0a64afea5
SHA512c56365d231fc3d9d9447917c8acd85e8ad161c8462c68b840416e5f124b46bf7c651d1f62dcab5abb4191488f5a36159926188d51fdb8fd5657289460c4739cc
-
Filesize
208B
MD5010aed69d431a59b865b41868e104cef
SHA183675923c218f36e4fcbad275a297a56de934bb5
SHA25686f7edfd455771515c25d4d7e543253e01537b52160aa34cd75002b96556b7fa
SHA5124ec595d1403e29c145897d1d00d3b5fca2bd30db83464e5814bb8b9985913303d07b28e73c019e8d60126bce2a1775330ef39de53d8cb1ffc42a1ea314168180
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD5388f486c2c876738b06664cb9babd1bb
SHA17af414d0dfd8b862f7d8ef1d845d045f8372a4ca
SHA256cf815e222da387ae453489e8ef7b0b2b6590ca82b8d93cbe733c2e820fc87f5c
SHA5124773904ff5a62e877b2b909ef948fc3cb6918597f65096181bc3ab9301a13a70514e6dc94bc47b7534a2430b07ddb670b4b3e0c2a78974181059869ad08b90d4
-
Filesize
2.0MB
MD54141cd566c4b174a16445da77931fbdc
SHA17e13ecb7cb3680c8cfcc9e6cbb7166c088460d6d
SHA256fd419a87fbf552e61bf70f2363e1896a90c55722983c111d2c72c1a94d1f33dd
SHA512a1fc72330b02a085c868d40c670c09d384712d4347502ff54fb7f24c6f089acf008d444a301be34e15797b605cd435b281e5902f6b751420441312bb60d45e49