Analysis
-
max time kernel
5s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 22:12
Behavioral task
behavioral1
Sample
65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe
Resource
win10v2004-20240508-en
General
-
Target
65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe
-
Size
2.0MB
-
MD5
0dcd685318a85789a79e3e7740841531
-
SHA1
d226b497cb4e085652c437ad41c6e11d8753143e
-
SHA256
65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100
-
SHA512
cc31fd1af18ba03c8f5b3e1ee0383493bb79b0b04e1511bb895997dc01cd0dc629f22a59ca304595a2ed63b95175a95b151bdfb79f444b85bcf3a60e371db91a
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYX:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y1
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x000700000002354d-12.dat family_quasar behavioral2/memory/540-30-0x00000000004F0000-0x000000000054E000-memory.dmp family_quasar behavioral2/files/0x0007000000023550-46.dat family_quasar -
Detects Windows executables referencing non-Windows User-Agents 3 IoCs
resource yara_rule behavioral2/files/0x000700000002354d-12.dat INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/540-30-0x00000000004F0000-0x000000000054E000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/files/0x0007000000023550-46.dat INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects executables containing common artifacts observed in infostealers 3 IoCs
resource yara_rule behavioral2/files/0x000700000002354d-12.dat INDICATOR_SUSPICIOUS_GENInfoStealer behavioral2/memory/540-30-0x00000000004F0000-0x000000000054E000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer behavioral2/files/0x0007000000023550-46.dat INDICATOR_SUSPICIOUS_GENInfoStealer -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe -
Executes dropped EXE 3 IoCs
pid Process 3980 vnc.exe 540 windef.exe 1640 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\q: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\s: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\w: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\m: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\h: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\j: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\o: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\p: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\r: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\x: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\a: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\g: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\i: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\k: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\l: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\n: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\t: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\y: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\b: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\z: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\u: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\v: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe File opened (read-only) \??\e: 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023550-46.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2060 set thread context of 876 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 3448 3980 WerFault.exe 90 4252 3916 WerFault.exe 112 3768 1640 WerFault.exe 104 3980 2852 WerFault.exe 127 -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3520 schtasks.exe 1460 schtasks.exe 4748 schtasks.exe 2276 schtasks.exe 4748 schtasks.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4528 PING.EXE 920 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 540 windef.exe Token: SeDebugPrivilege 1640 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1640 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2060 wrote to memory of 3980 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 90 PID 2060 wrote to memory of 3980 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 90 PID 2060 wrote to memory of 3980 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 90 PID 3980 wrote to memory of 1396 3980 vnc.exe 92 PID 3980 wrote to memory of 1396 3980 vnc.exe 92 PID 2060 wrote to memory of 540 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 93 PID 2060 wrote to memory of 540 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 93 PID 2060 wrote to memory of 540 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 93 PID 3980 wrote to memory of 1396 3980 vnc.exe 92 PID 2060 wrote to memory of 876 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 96 PID 2060 wrote to memory of 876 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 96 PID 2060 wrote to memory of 876 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 96 PID 2060 wrote to memory of 876 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 96 PID 2060 wrote to memory of 876 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 96 PID 2060 wrote to memory of 4748 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 97 PID 2060 wrote to memory of 4748 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 97 PID 2060 wrote to memory of 4748 2060 65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe 97 PID 540 wrote to memory of 3520 540 windef.exe 102 PID 540 wrote to memory of 3520 540 windef.exe 102 PID 540 wrote to memory of 3520 540 windef.exe 102 PID 540 wrote to memory of 1640 540 windef.exe 104 PID 540 wrote to memory of 1640 540 windef.exe 104 PID 540 wrote to memory of 1640 540 windef.exe 104 PID 1640 wrote to memory of 1460 1640 winsock.exe 105 PID 1640 wrote to memory of 1460 1640 winsock.exe 105 PID 1640 wrote to memory of 1460 1640 winsock.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe"C:\Users\Admin\AppData\Local\Temp\65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 5483⤵
- Program crash
PID:3448
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3520
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CCsgQl62VLmp.bat" "4⤵PID:4792
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1820
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:920
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:2852
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:2276
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zsZEjt77zucb.bat" "6⤵PID:4676
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:3448
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:4528
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 22606⤵
- Program crash
PID:3980
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1640 -s 19964⤵
- Program crash
PID:3768
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe"C:\Users\Admin\AppData\Local\Temp\65cabc811295ff5805caff0f1cdaf7a11108d58e7dd9b85ae4331d9dab1c0100.exe"2⤵PID:876
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3980 -ip 39801⤵PID:2204
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1748,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=4152 /prefetch:81⤵PID:1444
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:4404
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:3916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3916 -s 5203⤵
- Program crash
PID:4252
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:3948
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:3992
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3916 -ip 39161⤵PID:4844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1640 -ip 16401⤵PID:3804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2852 -ip 28521⤵PID:1772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5e5693880c5e680d2b116d3be8947ba4f
SHA15e6be527d438a110f3141778ea889ebf7900413a
SHA25679a2ddedf5049611cc1720d697ce6e8255cfccff324c71546cac4be78b941758
SHA5128edb138e0c6ea90e8725008348f7008d991327d9b07af359ad47322bce59885f542e321bf00ca8f13542b6c38790baaf7449748f92e0a6c516dad3917254cdb2
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
208B
MD5a9684405d6e386d1bf5085e78d2eb4d1
SHA1972b35c742c464695797796890592558fe23e38b
SHA256b763f293c17821f5bb2e53f8db5428689c11d8662b877817120f6c843d901991
SHA5123b0e266231e117e4bf2833651fa425d0f96aecec89969e1614998b3f600e7b11cf62856ac4f3dc99643df679b012802412d6210f9d3e61c9ce47fbf844675685
-
Filesize
224B
MD540f72cd1e5b35b7cf259a38b00fa2984
SHA152314eb429ce98c909d2c16d9543471ecc08a012
SHA2566677184c3badcbed991f081bf2775e2af3583794df656f50ca859631085848f5
SHA5123587f3504020092dd8acc8235454fadcc3376488aef6e5347f1319db7579dec3148b015197d53a4915e25b074d506831535e6e7213c5e9f90e3b8e01072673ab
-
Filesize
2.0MB
MD532da53737d0eeac1b232175451faef06
SHA15ee559e41293e2631a3c5d7acaadaedd6e9a1230
SHA256caca96dc02bb74e57c2665c49d5d2f1210da5183e5439e01d6021f9f4c65a659
SHA51203c536c058a58aa4f1f19736783a819fb986e9be1108080cf9f684c3e70e342210a6be4bd66e45e2f72e54b931b96caca6d74fe813789aabf64606e129b1d59f