Analysis
-
max time kernel
6s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
29-07-2024 22:29
Behavioral task
behavioral1
Sample
6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe
Resource
win10v2004-20240709-en
General
-
Target
6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe
-
Size
2.0MB
-
MD5
da22fe54620d419677b57fe8e3c5e811
-
SHA1
9065d5d863bc8e418aa986309cfc0316a24715dd
-
SHA256
6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d
-
SHA512
2819176f0ca3083033c7ce89c339e842ade2a39707a6e6eb0e065995faa88dbbb1cae963a144a00dbdf05d737e0b0245199988178c8ca24164e8c2452d89f4ee
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYJ:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yv
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
description flow ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 11 ip-api.com Process not Found 61 ip-api.com Process not Found -
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x00070000000234ff-12.dat family_quasar behavioral2/memory/2840-30-0x00000000001D0000-0x000000000022E000-memory.dmp family_quasar behavioral2/files/0x0007000000023501-46.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe -
Executes dropped EXE 3 IoCs
pid Process 2996 vnc.exe 2840 windef.exe 5020 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\b: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\g: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\t: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\w: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\z: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\a: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\j: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\m: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\q: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\y: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\r: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\s: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\e: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\i: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\k: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\l: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\n: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\p: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\v: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\x: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\h: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\o: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe File opened (read-only) \??\u: 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com 61 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023501-46.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 816 set thread context of 4592 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 4828 2996 WerFault.exe 85 2348 3784 WerFault.exe 110 4980 5020 WerFault.exe 100 2724 4676 WerFault.exe 126 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1136 PING.EXE 3588 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1136 PING.EXE 3588 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1716 schtasks.exe 4396 schtasks.exe 2600 schtasks.exe 4864 schtasks.exe 2508 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2840 windef.exe Token: SeDebugPrivilege 5020 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5020 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 816 wrote to memory of 2996 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 85 PID 816 wrote to memory of 2996 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 85 PID 816 wrote to memory of 2996 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 85 PID 816 wrote to memory of 2840 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 88 PID 816 wrote to memory of 2840 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 88 PID 816 wrote to memory of 2840 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 88 PID 2996 wrote to memory of 2764 2996 vnc.exe 89 PID 2996 wrote to memory of 2764 2996 vnc.exe 89 PID 816 wrote to memory of 4592 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 90 PID 816 wrote to memory of 4592 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 90 PID 816 wrote to memory of 4592 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 90 PID 816 wrote to memory of 4592 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 90 PID 816 wrote to memory of 4592 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 90 PID 2996 wrote to memory of 2764 2996 vnc.exe 89 PID 816 wrote to memory of 1716 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 92 PID 816 wrote to memory of 1716 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 92 PID 816 wrote to memory of 1716 816 6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe 92 PID 2840 wrote to memory of 4396 2840 windef.exe 98 PID 2840 wrote to memory of 4396 2840 windef.exe 98 PID 2840 wrote to memory of 4396 2840 windef.exe 98 PID 2840 wrote to memory of 5020 2840 windef.exe 100 PID 2840 wrote to memory of 5020 2840 windef.exe 100 PID 2840 wrote to memory of 5020 2840 windef.exe 100 PID 5020 wrote to memory of 2600 5020 winsock.exe 101 PID 5020 wrote to memory of 2600 5020 winsock.exe 101 PID 5020 wrote to memory of 2600 5020 winsock.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe"C:\Users\Admin\AppData\Local\Temp\6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2996 -s 5483⤵
- Program crash
PID:4828
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4396
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3gCwYI4BmDLl.bat" "4⤵PID:5008
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4076
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1136
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:4676
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:2508
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8h228zPjeulx.bat" "6⤵PID:4736
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:1156
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3588
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:2176
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4676 -s 22086⤵
- Program crash
PID:2724
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 22404⤵
- Program crash
PID:4980
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe"C:\Users\Admin\AppData\Local\Temp\6df05e576ce19cac41d213e7178bf15f4afe011bc353e2c507b7b87e9526424d.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4592
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2996 -ip 29961⤵PID:5032
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:2168
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:3784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 5203⤵
- Program crash
PID:2348
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:4604
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:4344
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:4864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3784 -ip 37841⤵PID:4400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 5020 -ip 50201⤵PID:2268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4676 -ip 46761⤵PID:3472
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:844
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD5290a6b08ed8b1470fab67c872c52ad02
SHA15bf9d6fab2bdc1a84816626ca5ab3f6976688c1f
SHA2560dd07d73217b3dd20a2ebbd42a579b2bfd6f50ebc3bd4c07a3b97dd10216b8be
SHA512e88c69f22044f9fba13b984def5f62f23a7e3442605ed879a1d72eb355daa9f1eb7da1b4678892e79859641ee479892b529b8b979ce6cba7ad0633450a795d39
-
Filesize
208B
MD52a7667e108c88726b3c803e57687c50d
SHA17601a59f9a02ea5add9f9791d137b345422fe105
SHA2569fb1270b3d71a443b215a60446d8eabb1ab607366c603ca597ee8a792edc7c36
SHA5123559e788c780d9e201ae8e29ddba7f7d256ea5c159c0da9062919364acaa69889c273538b63eaa134f4498873126461b95cd72dfe87fb1a9926a9f2f04f4974c
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD56489872a72eef2931274e90c35ef9018
SHA15e224d80c710a85a6cfaacd224a54d603ab4ef48
SHA256d371c861eeec06e23af525b0fbf5fb84a52d884bab205ef76cbcfe91a36136f5
SHA512a325551de81a61868748714a0fbd915dfd705ba133349f390116e77a3d79cbb772c6d2f5f1962460dc4b8979dd75d089997ee2fe41c8c666699088de51bd5e24
-
Filesize
2.0MB
MD5d98e2ce4663a9251f3b0bac25962ac7c
SHA13131465b339840e5e12c16f7a222cdb6b4071260
SHA2561af57401ebed372e098ff28b2e753b8c8e46211dd31e99c234fe190e6f65e5d4
SHA5120d61633198a7170bb348a1c48bf882510289557dddc9c1c96c24b81614c44fc36c8173b1cea46ee7223fb93595dd80db8b0e7bda45ec0a6de02bb686416bb2d4