Analysis
-
max time kernel
5s -
max time network
109s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-06-2024 23:11
Behavioral task
behavioral1
Sample
79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe
Resource
win10v2004-20240508-en
General
-
Target
79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe
-
Size
2.0MB
-
MD5
b1f94dcb56edf7117429cfb1d64b1ded
-
SHA1
a06a8280e6b605fbb2ca278df1be1be4e979a8e7
-
SHA256
79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a
-
SHA512
47ffbcc807df8ab2b827bcebc23cacbb3f2e831790d3c37de2bffcedcad0c88513c97973ee96941ccd96c1bc0bd5ae4fef65be7d5e3306c721a692a91991df45
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYt:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yn
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/4528-30-0x00000000007C0000-0x000000000081E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Detects Windows executables referencing non-Windows User-Agents 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral2/memory/4528-30-0x00000000007C0000-0x000000000081E000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects executables containing common artifacts observed in infostealers 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe INDICATOR_SUSPICIOUS_GENInfoStealer behavioral2/memory/4528-30-0x00000000007C0000-0x000000000081E000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe INDICATOR_SUSPICIOUS_GENInfoStealer -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe -
Executes dropped EXE 2 IoCs
Processes:
vnc.exewindef.exepid process 4944 vnc.exe 4528 windef.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exedescription ioc process File opened (read-only) \??\e: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\g: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\l: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\u: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\y: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\t: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\w: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\a: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\b: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\p: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\q: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\s: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\j: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\k: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\o: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\r: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\z: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\x: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\h: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\i: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\m: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\n: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe File opened (read-only) \??\v: 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 ip-api.com 10 api.ipify.org 18 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exedescription pid process target process PID 2556 set thread context of 2044 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1028 4944 WerFault.exe vnc.exe 1916 3764 WerFault.exe vnc.exe 2012 3188 WerFault.exe winsock.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1664 schtasks.exe 3992 schtasks.exe 2628 schtasks.exe 4472 schtasks.exe 4088 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exepid process 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
windef.exedescription pid process Token: SeDebugPrivilege 4528 windef.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exevnc.exedescription pid process target process PID 2556 wrote to memory of 4944 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe vnc.exe PID 2556 wrote to memory of 4944 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe vnc.exe PID 2556 wrote to memory of 4944 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe vnc.exe PID 4944 wrote to memory of 5016 4944 vnc.exe svchost.exe PID 4944 wrote to memory of 5016 4944 vnc.exe svchost.exe PID 4944 wrote to memory of 5016 4944 vnc.exe svchost.exe PID 2556 wrote to memory of 4528 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe windef.exe PID 2556 wrote to memory of 4528 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe windef.exe PID 2556 wrote to memory of 4528 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe windef.exe PID 2556 wrote to memory of 2044 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe PID 2556 wrote to memory of 2044 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe PID 2556 wrote to memory of 2044 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe PID 2556 wrote to memory of 2044 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe PID 2556 wrote to memory of 2044 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe PID 2556 wrote to memory of 1664 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe schtasks.exe PID 2556 wrote to memory of 1664 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe schtasks.exe PID 2556 wrote to memory of 1664 2556 79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe"C:\Users\Admin\AppData\Local\Temp\79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:5016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 5483⤵
- Program crash
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4528 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3992 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵PID:3188
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2628 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dJ5Jjfoz4Jnj.bat" "4⤵PID:1060
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:3168
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:3356 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:876
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:4088 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 14564⤵
- Program crash
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe"C:\Users\Admin\AppData\Local\Temp\79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe"2⤵PID:2044
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4944 -ip 49441⤵PID:956
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:952
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:3764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3764 -s 5203⤵
- Program crash
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:1640
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:3084
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:4472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3764 -ip 37641⤵PID:3980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3188 -ip 31881⤵PID:3744
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3484
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58013ca45a4b68a281377f2c7b517ac8a
SHA1aff79b7c8f408e5ae6f00cf9d83e2fd95d9affc3
SHA256234381ea204c431d0936c4141a38381629938e4f5d40dd0ef01de6a282abbae7
SHA512428305df713c12d2165303a9b0433c83a0e3f3088a9551deb6403e9351814c38c2377e7c22ede57bcd23ca764e02fce431c52aba6bf4b998b89a518129fda2d6
-
Filesize
208B
MD5116a8365df5708fa9cea0c66f78ad077
SHA1d4fdb1f957a77b16f042bbc968ec490cd0314eaf
SHA25679ef782b5cf4b498c6576d682cddc1e1c0b863fcb3255959e31cac9abf90fc7a
SHA512d7dfe81f088feb79d914ccdbe65d253ff899441abeec7a23e48da0b074fd48d83c02444516362c11b55882ef2c698566745dcb89d94fe6191b0f567b953c2076
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD57dc66d491d938c9b23e02fc43334d735
SHA15ee4ddfb9382d93ca4361a8be70e6f9388902dc3
SHA2560cfe5b81eb0a8ac5346669769f1cdc2352979c95cc9dc7654295a92fefb862db
SHA5127afe9b40c2b24a1b6d8cf1c319bb948cbe9560374a9fdbc0f8fc56e6c22d1b18c13a0376a688ec74668672c950af5a816a55db3c85161df638b4f41788881548
-
Filesize
2.0MB
MD5dc14d96ee78aaba1481a482a6dd6f5be
SHA13ea3d1e9efb13a57e503838c57e65dc0812c9b5c
SHA25653ad7ec493b0fdc727d5a74a7b6be4014e885a18e997abdf793d342c96d5fdc5
SHA512778c26506e131b11789c2da99cffeb801dfc4296074e187fd07e05487a07c6c165ff94280267b9b3efdd2915c7b82dc1d2c0f522d03dfb13c43baed5d7165d22