Analysis
-
max time kernel
3s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
19-07-2024 06:31
Behavioral task
behavioral1
Sample
64f77bc1d83a47a4d97b211bd1642670N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
64f77bc1d83a47a4d97b211bd1642670N.exe
Resource
win10v2004-20240709-en
General
-
Target
64f77bc1d83a47a4d97b211bd1642670N.exe
-
Size
2.0MB
-
MD5
64f77bc1d83a47a4d97b211bd1642670
-
SHA1
5f86a16f6b48337e43c52dc016c6d09d8e765700
-
SHA256
c0da5ae3ff17ee79e37f71f524fd4721b6fd0788323e10f78b3e87beac4ecefa
-
SHA512
1519e645db4dce0d3fa2986b87929c8475325a99a3deb35e79096cf158685a39f781c82aa3e9891e1d754ccbb23313dbb0744c78b6125313d299009f5048264c
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYe:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yw
Malware Config
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Extracted
azorult
http://0x21.in:8000/_az/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 5 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral1/memory/2596-46-0x00000000012B0000-0x000000000130E000-memory.dmp family_quasar behavioral1/memory/2268-64-0x00000000010B0000-0x000000000110E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar behavioral1/memory/2284-106-0x0000000000F60000-0x0000000000FBE000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
vnc.exewindef.exepid process 2716 vnc.exe 2596 windef.exe -
Loads dropped DLL 8 IoCs
Processes:
64f77bc1d83a47a4d97b211bd1642670N.exepid process 2808 64f77bc1d83a47a4d97b211bd1642670N.exe 2808 64f77bc1d83a47a4d97b211bd1642670N.exe 2808 64f77bc1d83a47a4d97b211bd1642670N.exe 2808 64f77bc1d83a47a4d97b211bd1642670N.exe 2808 64f77bc1d83a47a4d97b211bd1642670N.exe 2808 64f77bc1d83a47a4d97b211bd1642670N.exe 2808 64f77bc1d83a47a4d97b211bd1642670N.exe 2808 64f77bc1d83a47a4d97b211bd1642670N.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
64f77bc1d83a47a4d97b211bd1642670N.exedescription ioc process File opened (read-only) \??\m: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\n: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\p: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\q: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\r: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\w: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\x: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\e: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\g: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\i: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\k: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\a: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\u: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\y: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\z: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\b: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\h: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\j: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\l: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\o: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\s: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\t: 64f77bc1d83a47a4d97b211bd1642670N.exe File opened (read-only) \??\v: 64f77bc1d83a47a4d97b211bd1642670N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum svchost.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
64f77bc1d83a47a4d97b211bd1642670N.exevnc.exedescription pid process target process PID 2808 set thread context of 2820 2808 64f77bc1d83a47a4d97b211bd1642670N.exe 64f77bc1d83a47a4d97b211bd1642670N.exe PID 2716 set thread context of 2864 2716 vnc.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1872 1380 WerFault.exe vnc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2844 schtasks.exe 1900 schtasks.exe 3016 schtasks.exe 1884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
64f77bc1d83a47a4d97b211bd1642670N.exepid process 2808 64f77bc1d83a47a4d97b211bd1642670N.exe 2808 64f77bc1d83a47a4d97b211bd1642670N.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
vnc.exepid process 2716 vnc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
windef.exedescription pid process Token: SeDebugPrivilege 2596 windef.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
64f77bc1d83a47a4d97b211bd1642670N.exevnc.exewindef.exedescription pid process target process PID 2808 wrote to memory of 2716 2808 64f77bc1d83a47a4d97b211bd1642670N.exe vnc.exe PID 2808 wrote to memory of 2716 2808 64f77bc1d83a47a4d97b211bd1642670N.exe vnc.exe PID 2808 wrote to memory of 2716 2808 64f77bc1d83a47a4d97b211bd1642670N.exe vnc.exe PID 2808 wrote to memory of 2716 2808 64f77bc1d83a47a4d97b211bd1642670N.exe vnc.exe PID 2716 wrote to memory of 2864 2716 vnc.exe svchost.exe PID 2716 wrote to memory of 2864 2716 vnc.exe svchost.exe PID 2716 wrote to memory of 2864 2716 vnc.exe svchost.exe PID 2716 wrote to memory of 2864 2716 vnc.exe svchost.exe PID 2808 wrote to memory of 2596 2808 64f77bc1d83a47a4d97b211bd1642670N.exe windef.exe PID 2808 wrote to memory of 2596 2808 64f77bc1d83a47a4d97b211bd1642670N.exe windef.exe PID 2808 wrote to memory of 2596 2808 64f77bc1d83a47a4d97b211bd1642670N.exe windef.exe PID 2808 wrote to memory of 2596 2808 64f77bc1d83a47a4d97b211bd1642670N.exe windef.exe PID 2716 wrote to memory of 2864 2716 vnc.exe svchost.exe PID 2808 wrote to memory of 2820 2808 64f77bc1d83a47a4d97b211bd1642670N.exe 64f77bc1d83a47a4d97b211bd1642670N.exe PID 2808 wrote to memory of 2820 2808 64f77bc1d83a47a4d97b211bd1642670N.exe 64f77bc1d83a47a4d97b211bd1642670N.exe PID 2808 wrote to memory of 2820 2808 64f77bc1d83a47a4d97b211bd1642670N.exe 64f77bc1d83a47a4d97b211bd1642670N.exe PID 2808 wrote to memory of 2820 2808 64f77bc1d83a47a4d97b211bd1642670N.exe 64f77bc1d83a47a4d97b211bd1642670N.exe PID 2808 wrote to memory of 2820 2808 64f77bc1d83a47a4d97b211bd1642670N.exe 64f77bc1d83a47a4d97b211bd1642670N.exe PID 2808 wrote to memory of 2820 2808 64f77bc1d83a47a4d97b211bd1642670N.exe 64f77bc1d83a47a4d97b211bd1642670N.exe PID 2808 wrote to memory of 3016 2808 64f77bc1d83a47a4d97b211bd1642670N.exe schtasks.exe PID 2808 wrote to memory of 3016 2808 64f77bc1d83a47a4d97b211bd1642670N.exe schtasks.exe PID 2808 wrote to memory of 3016 2808 64f77bc1d83a47a4d97b211bd1642670N.exe schtasks.exe PID 2808 wrote to memory of 3016 2808 64f77bc1d83a47a4d97b211bd1642670N.exe schtasks.exe PID 2716 wrote to memory of 2864 2716 vnc.exe svchost.exe PID 2716 wrote to memory of 2864 2716 vnc.exe svchost.exe PID 2596 wrote to memory of 1884 2596 windef.exe schtasks.exe PID 2596 wrote to memory of 1884 2596 windef.exe schtasks.exe PID 2596 wrote to memory of 1884 2596 windef.exe schtasks.exe PID 2596 wrote to memory of 1884 2596 windef.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64f77bc1d83a47a4d97b211bd1642670N.exe"C:\Users\Admin\AppData\Local\Temp\64f77bc1d83a47a4d97b211bd1642670N.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵
- Maps connected drives based on registry
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1884 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵PID:2268
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\64f77bc1d83a47a4d97b211bd1642670N.exe"C:\Users\Admin\AppData\Local\Temp\64f77bc1d83a47a4d97b211bd1642670N.exe"2⤵PID:2820
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\taskeng.exetaskeng.exe {DA213E1B-A4C7-4E51-974B-6F1FB4E70799} S-1-5-21-2660163958-4080398480-1122754539-1000:FCNAHWEI\Admin:Interactive:[1]1⤵PID:752
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe2⤵PID:1156
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"3⤵PID:1380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k4⤵PID:2276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1380 -s 1604⤵
- Program crash
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"3⤵PID:2284
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"3⤵PID:2324
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:1900
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD51f60f64678ad585e3cab3da95a38e474
SHA17433ab8ff741ff7631393d3623a207f669f9e1c4
SHA256b84abb62e74403114036481695d125fd86e85eb6c2435ede14a8ca945ec967c1
SHA512b019609b774c4e0ed7b74b19283abc64ad6283c5f5e54a5496c975bac56c46ace586e6eec198e05be2a11139758357ff35b016d8eb875225af4bc9811905de4d
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb