Analysis
-
max time kernel
4s -
max time network
84s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
02-07-2024 20:43
Behavioral task
behavioral1
Sample
3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe
Resource
win10v2004-20240508-en
General
-
Target
3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe
-
Size
2.0MB
-
MD5
b940c4ddd4ad82b700777d486228eab7
-
SHA1
9743272e1fbadd2a9dd47eb77b042a9df72f25c8
-
SHA256
3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241
-
SHA512
bd6fb3070fe3143f4082a85e643a21b3ab71e4c5bb3147c0e3c67bd399136a8667cc632b48d955aab42ef077cf5153ceba14ccf304b22efb4719342a399443b4
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYc:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YK
Malware Config
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Extracted
azorult
http://0x21.in:8000/_az/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/752-30-0x0000000000F50000-0x0000000000FAE000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe -
Executes dropped EXE 2 IoCs
Processes:
vnc.exewindef.exepid process 1668 vnc.exe 752 windef.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exedescription ioc process File opened (read-only) \??\k: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\o: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\s: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\u: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\x: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\e: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\g: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\v: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\w: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\b: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\h: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\j: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\l: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\n: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\p: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\y: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\a: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\i: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\m: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\q: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\r: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\t: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe File opened (read-only) \??\z: 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com 13 api.ipify.org 18 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exedescription pid process target process PID 2604 set thread context of 3772 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4948 1668 WerFault.exe vnc.exe 2580 4704 WerFault.exe vnc.exe 3312 4488 WerFault.exe winsock.exe 656 4172 WerFault.exe winsock.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3556 schtasks.exe 1444 schtasks.exe 3600 schtasks.exe 1520 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exepid process 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
windef.exedescription pid process Token: SeDebugPrivilege 752 windef.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exevnc.exedescription pid process target process PID 2604 wrote to memory of 1668 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe vnc.exe PID 2604 wrote to memory of 1668 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe vnc.exe PID 2604 wrote to memory of 1668 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe vnc.exe PID 2604 wrote to memory of 752 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe windef.exe PID 2604 wrote to memory of 752 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe windef.exe PID 2604 wrote to memory of 752 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe windef.exe PID 1668 wrote to memory of 3632 1668 vnc.exe svchost.exe PID 1668 wrote to memory of 3632 1668 vnc.exe svchost.exe PID 1668 wrote to memory of 3632 1668 vnc.exe svchost.exe PID 2604 wrote to memory of 3772 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe PID 2604 wrote to memory of 3772 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe PID 2604 wrote to memory of 3772 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe PID 2604 wrote to memory of 3772 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe PID 2604 wrote to memory of 3772 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe PID 2604 wrote to memory of 1520 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe schtasks.exe PID 2604 wrote to memory of 1520 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe schtasks.exe PID 2604 wrote to memory of 1520 2604 3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe"C:\Users\Admin\AppData\Local\Temp\3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 5483⤵
- Program crash
PID:4948 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:752 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1444 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵PID:4488
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:3600 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\rqL9Of0FTAtJ.bat" "4⤵PID:4896
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4540
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:1456 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:4172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 16086⤵
- Program crash
PID:656 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 19444⤵
- Program crash
PID:3312 -
C:\Users\Admin\AppData\Local\Temp\3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe"C:\Users\Admin\AppData\Local\Temp\3df7d2edfc6ced84bcca7780a69aa001a578fb03366bbd1a522d33902d13a241.exe"2⤵PID:3772
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1668 -ip 16681⤵PID:3588
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:2600
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:4704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4704 -s 5203⤵
- Program crash
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:3668
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:4484
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:3556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4704 -ip 47041⤵PID:4008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4488 -ip 44881⤵PID:228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4172 -ip 41721⤵PID:2260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
701B
MD55de8527438c860bfa3140dc420a03e52
SHA1235af682986b3292f20d8d71a8671353f5d6e16d
SHA256d9d92cd6e7a4507912965138b8d1eabb3f188f4dfcb61115ee99dc2c0fd43a92
SHA51277c3a774a2235c55ad520f1bf0c71fa3d3f0e7cf478a78e0d4dd6d253ee12a9859acc9ee822664467387788a2655a18373c8fcf08ea0d001549d3d4391b00bf8
-
Filesize
208B
MD51c65f635a959f19057032caf4b8c3f0b
SHA178d4264f3481898f324d7af115ee4aab25446122
SHA25636920897115cc37ce8da8177e3c1aa00ff44b486dbd6c39958873683c4d92f21
SHA5127251935499ba0a2b65224b4597148119b5aa3a1ee72103b4842a3eaab815824fc188f3d6e3f6311d99f05cb835cf6d8cfc49e36ad54b069140e8f1112ce38bfc
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
2.0MB
MD5090f3c8e5958acc1b7b1781221d7af05
SHA10471bd3089aff5545b189fd8574f55fd1f7dfaa1
SHA256424eb7502e89ee0572170d159c5d62685365e53557f9a5ad2bade534b43b75bd
SHA51283c8095ffd4d2f149cd028cc042178061b6fcd635dc5e84af72b7718a3b84cb64f7498d44c33290a4278de088885b09cd13807762fe6172467a2b8f295b08c04