Analysis
-
max time kernel
5s -
max time network
63s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
12-06-2024 06:14
Behavioral task
behavioral1
Sample
eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe
Resource
win10v2004-20240611-en
General
-
Target
eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe
-
Size
2.0MB
-
MD5
69003ba68d7d7abaf79115ad848a81cf
-
SHA1
be14d301e8b490fa40171769f169b5eed1ae15b4
-
SHA256
eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a
-
SHA512
d5e982ddbd795f4909327ee1189ac96590a57491fc53cc52d28f84e647cb67ce0c4fc37df04b2e97140240505753d3ff0ed4bf1a3dc8884302ad6741c824f7b9
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYe:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yk
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x0008000000023556-12.dat family_quasar behavioral2/memory/4764-30-0x0000000000F30000-0x0000000000F8E000-memory.dmp family_quasar behavioral2/files/0x0007000000023559-51.dat family_quasar -
Detects Windows executables referencing non-Windows User-Agents 3 IoCs
resource yara_rule behavioral2/files/0x0008000000023556-12.dat INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/4764-30-0x0000000000F30000-0x0000000000F8E000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/files/0x0007000000023559-51.dat INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects executables containing common artifacts observed in infostealers 3 IoCs
resource yara_rule behavioral2/files/0x0008000000023556-12.dat INDICATOR_SUSPICIOUS_GENInfoStealer behavioral2/memory/4764-30-0x0000000000F30000-0x0000000000F8E000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer behavioral2/files/0x0007000000023559-51.dat INDICATOR_SUSPICIOUS_GENInfoStealer -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\International\Geo\Nation eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe -
Executes dropped EXE 3 IoCs
pid Process 2064 vnc.exe 4764 windef.exe 932 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\r: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\v: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\a: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\k: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\n: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\y: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\j: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\p: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\s: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\i: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\m: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\o: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\q: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\w: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\b: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\e: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\h: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\x: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\z: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\u: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\g: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\l: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe File opened (read-only) \??\t: eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023559-51.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4500 set thread context of 956 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 3788 2064 WerFault.exe 82 3560 932 WerFault.exe 96 3208 4104 WerFault.exe 106 -
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2036 schtasks.exe 4564 schtasks.exe 1268 schtasks.exe 3716 schtasks.exe 4876 schtasks.exe 1476 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2224 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4764 windef.exe Token: SeDebugPrivilege 932 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 932 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4500 wrote to memory of 2064 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 82 PID 4500 wrote to memory of 2064 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 82 PID 4500 wrote to memory of 2064 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 82 PID 2064 wrote to memory of 1568 2064 vnc.exe 84 PID 2064 wrote to memory of 1568 2064 vnc.exe 84 PID 4500 wrote to memory of 4764 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 85 PID 4500 wrote to memory of 4764 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 85 PID 4500 wrote to memory of 4764 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 85 PID 2064 wrote to memory of 1568 2064 vnc.exe 84 PID 4500 wrote to memory of 956 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 87 PID 4500 wrote to memory of 956 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 87 PID 4500 wrote to memory of 956 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 87 PID 4500 wrote to memory of 956 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 87 PID 4500 wrote to memory of 956 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 87 PID 4500 wrote to memory of 2036 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 89 PID 4500 wrote to memory of 2036 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 89 PID 4500 wrote to memory of 2036 4500 eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe 89 PID 4764 wrote to memory of 4564 4764 windef.exe 94 PID 4764 wrote to memory of 4564 4764 windef.exe 94 PID 4764 wrote to memory of 4564 4764 windef.exe 94 PID 4764 wrote to memory of 932 4764 windef.exe 96 PID 4764 wrote to memory of 932 4764 windef.exe 96 PID 4764 wrote to memory of 932 4764 windef.exe 96 PID 932 wrote to memory of 1268 932 winsock.exe 97 PID 932 wrote to memory of 1268 932 winsock.exe 97 PID 932 wrote to memory of 1268 932 winsock.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe"C:\Users\Admin\AppData\Local\Temp\eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 5563⤵
- Program crash
PID:3788
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4564
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5a3x44poJRxz.bat" "4⤵PID:3652
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4180
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:2224
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:812
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 19684⤵
- Program crash
PID:3560
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe"C:\Users\Admin\AppData\Local\Temp\eb10c96b822b81d34a8a77d90a51bddd979aa523ffb3341db0a7dc994962a45a.exe"2⤵PID:956
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2064 -ip 20641⤵PID:3496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 932 -ip 9321⤵PID:1680
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:4512
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:4104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 5203⤵
- Program crash
PID:3208
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:3096
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4876
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵PID:4704
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1476
-
-
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:1988
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4104 -ip 41041⤵PID:2732
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4040
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD595ac7b06a9a4af1fdcc517abc5e842af
SHA153347edc63e351fc5f2bda41509a5f3ef377ef03
SHA256d00cec2aeeedf2e1e666b5a813b464381396e7f7cd1f59f9129f7edc65b623f2
SHA512f2e05aa717422a950d219f9eb8fd01e45d53b682732374d13cd5bf39e79ffad07a8264524abf7c893f75fe92d674e182c85007323405ad4710eae391db5efcbc
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD5fd6c5a49e7eb2a533ebe599e2bc0a13a
SHA1eb7a66a9d85000a0be338ea10a1fe89fceff417d
SHA256f3c572ca25477f066261827a7d7e2fcf1931622c15cd7bc72dca5160c19db8da
SHA512e1597ffbfcb8b566911a9b2e46ee2cc276ce8f30db3bff3f162ef05611389a4d9c4f6abd663bf03222f0d01129a1142affc6d1b081ae0163b0c240c3a169d915
-
Filesize
2.0MB
MD514179b28780fda32b7316750213806a8
SHA13c436a1bd50a604e99d0a1a581f80d5989d44349
SHA2568fcb66b4870baba53e221a84b4793dfb4b20c3035a1c0381df94349dab3b7705
SHA512f66150e8b1b5d1b8481f2df3dd0772ff4ccef569913f2de235c204db19a3e978492bd9f5860e4ebcabd58a985e53a62f9f653b7671630c5d71e4220ea63f2511