Analysis
-
max time kernel
4s -
max time network
67s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16-07-2024 12:44
Behavioral task
behavioral1
Sample
c0e141946d1767a29de73428a80a16d0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c0e141946d1767a29de73428a80a16d0N.exe
Resource
win10v2004-20240709-en
General
-
Target
c0e141946d1767a29de73428a80a16d0N.exe
-
Size
2.0MB
-
MD5
c0e141946d1767a29de73428a80a16d0
-
SHA1
0f4b0ff61ce688f7d47ba2d1b316d11bf40e85a7
-
SHA256
2b0c9901e5c28f7d50a09068533ce627f8e3d11c5e7a1d80ea5141a7f7578aed
-
SHA512
7f0b07261a07d88d737dcf33e4ea25c48041b656ead1ce62626b5c1f208b9f2ae552ae11fb86a3467b567c4a8fc1888776d7773a27995c1eee893eeeb41f6103
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYN:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YX
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/1912-29-0x00000000002E0000-0x000000000033E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c0e141946d1767a29de73428a80a16d0N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation c0e141946d1767a29de73428a80a16d0N.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 3780 vnc.exe 1912 windef.exe 804 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
c0e141946d1767a29de73428a80a16d0N.exedescription ioc process File opened (read-only) \??\e: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\j: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\k: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\m: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\t: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\u: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\w: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\x: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\b: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\h: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\l: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\y: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\i: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\n: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\o: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\q: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\r: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\z: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\a: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\g: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\p: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\s: c0e141946d1767a29de73428a80a16d0N.exe File opened (read-only) \??\v: c0e141946d1767a29de73428a80a16d0N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c0e141946d1767a29de73428a80a16d0N.exedescription pid process target process PID 4612 set thread context of 3396 4612 c0e141946d1767a29de73428a80a16d0N.exe c0e141946d1767a29de73428a80a16d0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3764 3780 WerFault.exe vnc.exe 4584 804 WerFault.exe winsock.exe 4944 2744 WerFault.exe vnc.exe 1800 2716 WerFault.exe winsock.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2232 schtasks.exe 2240 schtasks.exe 5108 schtasks.exe 3120 schtasks.exe 2504 schtasks.exe 4424 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
c0e141946d1767a29de73428a80a16d0N.exepid process 4612 c0e141946d1767a29de73428a80a16d0N.exe 4612 c0e141946d1767a29de73428a80a16d0N.exe 4612 c0e141946d1767a29de73428a80a16d0N.exe 4612 c0e141946d1767a29de73428a80a16d0N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 1912 windef.exe Token: SeDebugPrivilege 804 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 804 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
c0e141946d1767a29de73428a80a16d0N.exevnc.exewindef.exewinsock.exedescription pid process target process PID 4612 wrote to memory of 3780 4612 c0e141946d1767a29de73428a80a16d0N.exe vnc.exe PID 4612 wrote to memory of 3780 4612 c0e141946d1767a29de73428a80a16d0N.exe vnc.exe PID 4612 wrote to memory of 3780 4612 c0e141946d1767a29de73428a80a16d0N.exe vnc.exe PID 3780 wrote to memory of 1580 3780 vnc.exe svchost.exe PID 3780 wrote to memory of 1580 3780 vnc.exe svchost.exe PID 4612 wrote to memory of 1912 4612 c0e141946d1767a29de73428a80a16d0N.exe windef.exe PID 4612 wrote to memory of 1912 4612 c0e141946d1767a29de73428a80a16d0N.exe windef.exe PID 4612 wrote to memory of 1912 4612 c0e141946d1767a29de73428a80a16d0N.exe windef.exe PID 3780 wrote to memory of 1580 3780 vnc.exe svchost.exe PID 4612 wrote to memory of 3396 4612 c0e141946d1767a29de73428a80a16d0N.exe c0e141946d1767a29de73428a80a16d0N.exe PID 4612 wrote to memory of 3396 4612 c0e141946d1767a29de73428a80a16d0N.exe c0e141946d1767a29de73428a80a16d0N.exe PID 4612 wrote to memory of 3396 4612 c0e141946d1767a29de73428a80a16d0N.exe c0e141946d1767a29de73428a80a16d0N.exe PID 4612 wrote to memory of 3396 4612 c0e141946d1767a29de73428a80a16d0N.exe c0e141946d1767a29de73428a80a16d0N.exe PID 4612 wrote to memory of 3396 4612 c0e141946d1767a29de73428a80a16d0N.exe c0e141946d1767a29de73428a80a16d0N.exe PID 4612 wrote to memory of 3120 4612 c0e141946d1767a29de73428a80a16d0N.exe schtasks.exe PID 4612 wrote to memory of 3120 4612 c0e141946d1767a29de73428a80a16d0N.exe schtasks.exe PID 4612 wrote to memory of 3120 4612 c0e141946d1767a29de73428a80a16d0N.exe schtasks.exe PID 1912 wrote to memory of 2504 1912 windef.exe schtasks.exe PID 1912 wrote to memory of 2504 1912 windef.exe schtasks.exe PID 1912 wrote to memory of 2504 1912 windef.exe schtasks.exe PID 1912 wrote to memory of 804 1912 windef.exe winsock.exe PID 1912 wrote to memory of 804 1912 windef.exe winsock.exe PID 1912 wrote to memory of 804 1912 windef.exe winsock.exe PID 804 wrote to memory of 4424 804 winsock.exe schtasks.exe PID 804 wrote to memory of 4424 804 winsock.exe schtasks.exe PID 804 wrote to memory of 4424 804 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c0e141946d1767a29de73428a80a16d0N.exe"C:\Users\Admin\AppData\Local\Temp\c0e141946d1767a29de73428a80a16d0N.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 5523⤵
- Program crash
PID:3764 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2504 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:4424 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\eEM3B5OFPV9e.bat" "4⤵PID:2060
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:3408
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:916 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:2716
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:5108 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\iBSetZN0rJuH.bat" "6⤵PID:1088
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:3376
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:3172 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2716 -s 22446⤵
- Program crash
PID:1800 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 804 -s 22684⤵
- Program crash
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\c0e141946d1767a29de73428a80a16d0N.exe"C:\Users\Admin\AppData\Local\Temp\c0e141946d1767a29de73428a80a16d0N.exe"2⤵PID:3396
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:3120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3780 -ip 37801⤵PID:4708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 804 -ip 8041⤵PID:3272
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:3836
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:2744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 5483⤵
- Program crash
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:2912
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2240 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵PID:4432
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:4916
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2744 -ip 27441⤵PID:2920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2716 -ip 27161⤵PID:1852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD52a17150e46dd726e58701de6c163e42c
SHA184c64b777532e8e85086ae5703b450e5ea9010a0
SHA2569b82f42d34c683ae43fe465b8788c31ef079b1618e358ab9cc8519e0d2dcaeea
SHA512caa4fc2dd90a0bd2b67790fc47ba42cb32d4f40fa85709b487f5fff65a8d92f813f029c51363f4d9a9015d51bbf3150bbc0914c11dd1ed273e901bcfde819095
-
Filesize
208B
MD575e1ab587acd07689658799e14b36e59
SHA1d1d63f7ca0686fddcd3d6095bc1852017ebad630
SHA256465a37672aa41e179484790ce021aaaebc4cf62b56504db7e156256340e62dc7
SHA512dd99289d739ee6d9ab02b1c2c1131eacd1204424448addb266ef60d02419acce2e9a22aac564f869bae0324879f40a98c8b414a480b603a1fbac8052b5c41446
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD56e3612b8b53c4272e267f1c65eb7c485
SHA1e809598ce46dbfe801570363f21d69256f46c321
SHA256a257b0b871ff956cd81e8f94f88f133c70c447de164b715cbea75f7fe769895a
SHA512321f1f7064da4e20d2ea3062397d5c3eca6b4661a0af68fad1d5717682611c3a0fb7df8a6a79ef7f7d23a69aaf94d52d85665857cea84eab816da92c1fb04317
-
Filesize
2.0MB
MD577a2ded28924f00e8f62f8f971744b10
SHA13f918c99561031a6a85596c3ef37d85aef049c8d
SHA2560bf59912354ef43dc905b01dca32da31e1099f68bf4fd09ce4f181b1d0df2521
SHA5121fdaf64d06d358a25f323b1bfd1761ed4cd5f35446aa885b19ff6a790dc0a9237eea43a70d6672fae29404bc53e381ba9d5610110398426f660d23f37d425026