Analysis
-
max time kernel
5s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 10:31
Behavioral task
behavioral1
Sample
08eef91d4adc3922944804eacd4b2a80.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
08eef91d4adc3922944804eacd4b2a80.exe
Resource
win10v2004-20240508-en
General
-
Target
08eef91d4adc3922944804eacd4b2a80.exe
-
Size
2.0MB
-
MD5
08eef91d4adc3922944804eacd4b2a80
-
SHA1
ba2d81a5903585c13f449225e3a1fd21ecd9d850
-
SHA256
8476dc5d6942fe965b2095409269d6d53b8662f768f8f71eaf01814dfa491a9e
-
SHA512
067d761e02a7a10a433a3db5c2c6be09c9193e567381b0c436a7a2cc0d61e3c50a879b75b8510b25529c91005e7151001e167d88394b5bce4dcb64db1af4fa1b
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYn:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yd
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/4964-30-0x0000000000830000-0x000000000088E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
08eef91d4adc3922944804eacd4b2a80.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 08eef91d4adc3922944804eacd4b2a80.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 4928 vnc.exe 4964 windef.exe 3128 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
08eef91d4adc3922944804eacd4b2a80.exedescription ioc process File opened (read-only) \??\l: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\m: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\n: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\o: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\e: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\h: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\i: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\k: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\t: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\v: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\y: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\w: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\z: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\p: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\r: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\s: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\u: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\j: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\q: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\a: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\b: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\g: 08eef91d4adc3922944804eacd4b2a80.exe File opened (read-only) \??\x: 08eef91d4adc3922944804eacd4b2a80.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
08eef91d4adc3922944804eacd4b2a80.exedescription pid process target process PID 3564 set thread context of 2008 3564 08eef91d4adc3922944804eacd4b2a80.exe 08eef91d4adc3922944804eacd4b2a80.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4300 4928 WerFault.exe vnc.exe 4840 3128 WerFault.exe winsock.exe 948 2716 WerFault.exe vnc.exe 4156 4568 WerFault.exe winsock.exe -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1904 schtasks.exe 820 schtasks.exe 4672 schtasks.exe 3260 schtasks.exe 2016 schtasks.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
08eef91d4adc3922944804eacd4b2a80.exepid process 3564 08eef91d4adc3922944804eacd4b2a80.exe 3564 08eef91d4adc3922944804eacd4b2a80.exe 3564 08eef91d4adc3922944804eacd4b2a80.exe 3564 08eef91d4adc3922944804eacd4b2a80.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 4964 windef.exe Token: SeDebugPrivilege 3128 winsock.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
08eef91d4adc3922944804eacd4b2a80.exevnc.exewindef.exedescription pid process target process PID 3564 wrote to memory of 4928 3564 08eef91d4adc3922944804eacd4b2a80.exe vnc.exe PID 3564 wrote to memory of 4928 3564 08eef91d4adc3922944804eacd4b2a80.exe vnc.exe PID 3564 wrote to memory of 4928 3564 08eef91d4adc3922944804eacd4b2a80.exe vnc.exe PID 3564 wrote to memory of 4964 3564 08eef91d4adc3922944804eacd4b2a80.exe windef.exe PID 3564 wrote to memory of 4964 3564 08eef91d4adc3922944804eacd4b2a80.exe windef.exe PID 3564 wrote to memory of 4964 3564 08eef91d4adc3922944804eacd4b2a80.exe windef.exe PID 4928 wrote to memory of 2764 4928 vnc.exe svchost.exe PID 4928 wrote to memory of 2764 4928 vnc.exe svchost.exe PID 4928 wrote to memory of 2764 4928 vnc.exe svchost.exe PID 3564 wrote to memory of 2008 3564 08eef91d4adc3922944804eacd4b2a80.exe 08eef91d4adc3922944804eacd4b2a80.exe PID 3564 wrote to memory of 2008 3564 08eef91d4adc3922944804eacd4b2a80.exe 08eef91d4adc3922944804eacd4b2a80.exe PID 3564 wrote to memory of 2008 3564 08eef91d4adc3922944804eacd4b2a80.exe 08eef91d4adc3922944804eacd4b2a80.exe PID 3564 wrote to memory of 2008 3564 08eef91d4adc3922944804eacd4b2a80.exe 08eef91d4adc3922944804eacd4b2a80.exe PID 3564 wrote to memory of 2008 3564 08eef91d4adc3922944804eacd4b2a80.exe 08eef91d4adc3922944804eacd4b2a80.exe PID 3564 wrote to memory of 2016 3564 08eef91d4adc3922944804eacd4b2a80.exe schtasks.exe PID 3564 wrote to memory of 2016 3564 08eef91d4adc3922944804eacd4b2a80.exe schtasks.exe PID 3564 wrote to memory of 2016 3564 08eef91d4adc3922944804eacd4b2a80.exe schtasks.exe PID 4964 wrote to memory of 1904 4964 windef.exe schtasks.exe PID 4964 wrote to memory of 1904 4964 windef.exe schtasks.exe PID 4964 wrote to memory of 1904 4964 windef.exe schtasks.exe PID 4964 wrote to memory of 3128 4964 windef.exe winsock.exe PID 4964 wrote to memory of 3128 4964 windef.exe winsock.exe PID 4964 wrote to memory of 3128 4964 windef.exe winsock.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\08eef91d4adc3922944804eacd4b2a80.exe"C:\Users\Admin\AppData\Local\Temp\08eef91d4adc3922944804eacd4b2a80.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 5483⤵
- Program crash
PID:4300 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1904 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3128 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:820 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\AjaWmxTtBegh.bat" "4⤵PID:228
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:376
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:2332 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:4568
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:4672 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\MgNnxUbrlzrR.bat" "6⤵PID:868
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:1236
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:4704 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 22206⤵
- Program crash
PID:4156 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3128 -s 22364⤵
- Program crash
PID:4840 -
C:\Users\Admin\AppData\Local\Temp\08eef91d4adc3922944804eacd4b2a80.exe"C:\Users\Admin\AppData\Local\Temp\08eef91d4adc3922944804eacd4b2a80.exe"2⤵PID:2008
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4928 -ip 49281⤵PID:4636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3128 -ip 31281⤵PID:3132
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:440
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:2716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2716 -s 5203⤵
- Program crash
PID:948 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:3008
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:1136
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2716 -ip 27161⤵PID:2884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4568 -ip 45681⤵PID:2224
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:5032
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5ad1eaa2f2fbdb33b7e451179fb232366
SHA12ffcc359b60b8d05441e7c72f050658a300c5bb6
SHA256301be4e8aa0946d6d3ca26937bc417330dfa073a5a72e13fcd943a89106588f1
SHA51223e8cbd7ff3f95e935535dc916471d498ae832b6dbed5878b2bb58c005e48d45b55b0b9592ff05d592d5069338118d990a070adf62108128229c5dbf7a2e7091
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD50cd02adb5c43a0a6ee65efc65c0c3a65
SHA115ec3a67335d3d31010a28bc81a45bd8605b9dcf
SHA2561a1b52dc6eb89635a917fb7432ff9e6ace549513eecc0b389c3341008fb17a7b
SHA512caf54b8864b58846014548629579e63c24b468d23ea3f99a162f971a6d01473f8290ba7cc89cfc6f07b2b036e52e62a5753b1877fbbe3e9792505e301110ea04
-
Filesize
2.0MB
MD56c7b9092b98f63be3457cd61a2efe742
SHA1a9a1ff8030065c9445fd99358c6063cf25230613
SHA2565e5f81549c5a4c19db062e500cf255bdf22b0b836e9f92e5cde1993bc5a54406
SHA51238dd0d97dcf61817ab9c38ca22d194f65795a37bf1b14fc7cc11179c4c3f2882727c4e82c0c8c9ec36c3417554d717c9ce92837b296a66874ba9df6680bb0131