Analysis
-
max time kernel
5s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-06-2024 17:49
Behavioral task
behavioral1
Sample
d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe
Resource
win10v2004-20240426-en
General
-
Target
d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe
-
Size
2.0MB
-
MD5
1f5b62291bf8b27a1b18bd51a359a7ea
-
SHA1
9366b653c81efb5b3aaf308c5cb2bc165e16aa2c
-
SHA256
d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1
-
SHA512
16be59938b57a072b2676109defef27ea504821ea1226288464d158d95bf3f304538a5be7409756dd532829766809287ab53bc4e6f816be35686a58c65710174
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKY2:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y8
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
flow ioc pid Process 13 ip-api.com Process not Found 53 ip-api.com Process not Found 1424 schtasks.exe -
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023494-12.dat family_quasar behavioral2/memory/4352-30-0x0000000000280000-0x00000000002DE000-memory.dmp family_quasar behavioral2/files/0x0008000000023497-46.dat family_quasar -
Detects Windows executables referencing non-Windows User-Agents 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023494-12.dat INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/4352-30-0x0000000000280000-0x00000000002DE000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/files/0x0008000000023497-46.dat INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects executables containing common artifacts observed in infostealers 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023494-12.dat INDICATOR_SUSPICIOUS_GENInfoStealer behavioral2/memory/4352-30-0x0000000000280000-0x00000000002DE000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer behavioral2/files/0x0008000000023497-46.dat INDICATOR_SUSPICIOUS_GENInfoStealer -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe -
Executes dropped EXE 3 IoCs
pid Process 2864 vnc.exe 4352 windef.exe 3304 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\n: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\p: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\u: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\w: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\v: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\a: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\e: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\m: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\r: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\o: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\t: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\x: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\y: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\b: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\g: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\h: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\i: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\z: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\s: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\j: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\k: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\l: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe File opened (read-only) \??\q: d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com 53 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0008000000023497-46.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1684 set thread context of 4316 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 3672 2864 WerFault.exe 80 4052 3584 WerFault.exe 101 1152 3304 WerFault.exe 93 3360 4976 WerFault.exe 118 -
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3196 schtasks.exe 2308 schtasks.exe 1424 schtasks.exe 1332 schtasks.exe 5076 schtasks.exe 1492 schtasks.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1236 PING.EXE 1648 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4352 windef.exe Token: SeDebugPrivilege 3304 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3304 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1684 wrote to memory of 2864 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 80 PID 1684 wrote to memory of 2864 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 80 PID 1684 wrote to memory of 2864 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 80 PID 1684 wrote to memory of 4352 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 82 PID 1684 wrote to memory of 4352 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 82 PID 1684 wrote to memory of 4352 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 82 PID 2864 wrote to memory of 4500 2864 vnc.exe 83 PID 2864 wrote to memory of 4500 2864 vnc.exe 83 PID 2864 wrote to memory of 4500 2864 vnc.exe 83 PID 1684 wrote to memory of 4316 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 86 PID 1684 wrote to memory of 4316 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 86 PID 1684 wrote to memory of 4316 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 86 PID 1684 wrote to memory of 4316 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 86 PID 1684 wrote to memory of 4316 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 86 PID 1684 wrote to memory of 1424 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 88 PID 1684 wrote to memory of 1424 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 88 PID 1684 wrote to memory of 1424 1684 d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe 88 PID 4352 wrote to memory of 1332 4352 windef.exe 91 PID 4352 wrote to memory of 1332 4352 windef.exe 91 PID 4352 wrote to memory of 1332 4352 windef.exe 91 PID 4352 wrote to memory of 3304 4352 windef.exe 93 PID 4352 wrote to memory of 3304 4352 windef.exe 93 PID 4352 wrote to memory of 3304 4352 windef.exe 93 PID 3304 wrote to memory of 5076 3304 winsock.exe 94 PID 3304 wrote to memory of 5076 3304 winsock.exe 94 PID 3304 wrote to memory of 5076 3304 winsock.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe"C:\Users\Admin\AppData\Local\Temp\d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2864 -s 5483⤵
- Program crash
PID:3672
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1332
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:5076
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\JdSPFCHTfvb5.bat" "4⤵PID:1980
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:2564
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:1648
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:4976
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:3196
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\E3libzKXP95z.bat" "6⤵PID:3972
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:2924
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:1236
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:4948
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f8⤵
- Creates scheduled task(s)
PID:2308
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4976 -s 19766⤵
- Program crash
PID:3360
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 22204⤵
- Program crash
PID:1152
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe"C:\Users\Admin\AppData\Local\Temp\d45c242007c1a7f217a2a4b6dbf958cee3b0b822c3429f10e2c906aa93c30df1.exe"2⤵PID:4316
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Quasar RAT
- Creates scheduled task(s)
PID:1424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2864 -ip 28641⤵PID:4244
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:3568
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:3584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1348
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3584 -s 5203⤵
- Program crash
PID:4052
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:2332
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:2600
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3584 -ip 35841⤵PID:1652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3304 -ip 33041⤵PID:1580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4976 -ip 49761⤵PID:2064
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3524
-
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵PID:4604
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5386075e239a4a8c7475f9ded837935de
SHA1b34cd56259896db7a5f2c025a337808e14f64dab
SHA2563f0361b87c33ca0df096d1909c5d1048f9b0270f2a7e9d82ce14cf1df82efa8c
SHA5124895d2f266ef5fdfbc0c09d7ea2e3bf5bcf411b5517b56283eb55644157a8f842536c2e52a455e0bd6d4afa76cde84d3f2f2229e38790860998fd4b7b618a90d
-
Filesize
208B
MD5a527012cd06b959c9a997929d7f4fb25
SHA116bb2c7745dd1b610eb6e5010da2cdf1a84bf835
SHA25671e65bd77fefa6284244a8cbfaaa8541ae2e35e5cbcce9905b6a10ab5871179f
SHA5129cbd9e344b5518a2b912007916f3da7ebc4fdb55e14cf695cfbefc143dda1f911794235cd1200f93be2b70487fc585a46a6341c364a6f4e240b5d370b5cff595
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD5b316d786d0bb44233b081e11b029722a
SHA124233d7df8a2d8ca7cc1318c3ea5bd72ae07b8cc
SHA256ee6c2bb01686f79c7309ae2ce484e607c7e87e437bc38350309442ac6943586f
SHA5120b25ca9456a46a29d52257d29515d1b46eaaf7d087b9a2e768237be72b64dbb853877b8cfeeb9615fae354865b9d26e926ddb4ab4000ba4b00b35cbed31caed6
-
Filesize
224B
MD52ad78ff7a26070698193c7d8a39e8336
SHA1e5d3d01f156e9dc692ec437bd3153fafe81b6691
SHA256d458b0276bbf896f865022c03e16d5bbfcf8ca85f7e11e0b9354e862a5b431cf
SHA51291e9825bd166ce3e19c0680b4b1bfed58a4f9589138f4ffb212c170ae258f839531be84295130aa6e63fc4ab8402b5fd615ae46a8715aa0dba061a6196a51bc9
-
Filesize
2.0MB
MD5a06b4addcbafa2c320ef098d6a622701
SHA178f5198193cdfd37f5c71e344a26cb2a3aaf3cc1
SHA256978049797e4d9b27561eb25c9d67d0065b9548163d0f4b6be2f7efe29fe761b4
SHA512fdf6c6b9cfe4e96f6b7c20f79b98662e09179cc7298d905671b4618d1714f08ec4e307748b2a9e1bdd0f09ec312f019fff8b4fb91684c7f26719b4a7e7298c1e