Analysis
-
max time kernel
5s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2024 06:43
Behavioral task
behavioral1
Sample
71c2516fe22f275ea800500ec2420ff0N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
71c2516fe22f275ea800500ec2420ff0N.exe
Resource
win10v2004-20240802-en
General
-
Target
71c2516fe22f275ea800500ec2420ff0N.exe
-
Size
2.0MB
-
MD5
71c2516fe22f275ea800500ec2420ff0
-
SHA1
e502a422c6a2a3e66ba444fde9a8b9a297e99e95
-
SHA256
23d85f575eaedd63fcea6c78ec99c7019adce4aa160c1bb08f9660e667416f53
-
SHA512
23dc92714cc9787ef889232f462023e7aa3a3f9fef8746602ebdc3750aa308bbb006b1f340258e928fc12851d24bcccc60590b7a48040e6ea436afeca5c6d5ed
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYN:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y/
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Processes:
71c2516fe22f275ea800500ec2420ff0N.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 71c2516fe22f275ea800500ec2420ff0N.exe 11 ip-api.com 46 ip-api.com -
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/704-30-0x00000000008D0000-0x000000000092E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
71c2516fe22f275ea800500ec2420ff0N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation 71c2516fe22f275ea800500ec2420ff0N.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 2312 vnc.exe 704 windef.exe 2656 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
71c2516fe22f275ea800500ec2420ff0N.exedescription ioc process File opened (read-only) \??\l: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\v: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\x: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\m: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\n: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\o: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\u: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\z: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\s: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\b: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\e: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\g: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\h: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\i: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\j: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\p: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\a: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\k: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\q: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\r: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\t: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\w: 71c2516fe22f275ea800500ec2420ff0N.exe File opened (read-only) \??\y: 71c2516fe22f275ea800500ec2420ff0N.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 ip-api.com 46 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
71c2516fe22f275ea800500ec2420ff0N.exedescription pid process target process PID 864 set thread context of 3204 864 71c2516fe22f275ea800500ec2420ff0N.exe 71c2516fe22f275ea800500ec2420ff0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 648 2312 WerFault.exe vnc.exe 3908 2656 WerFault.exe winsock.exe 5092 5032 WerFault.exe vnc.exe 2488 1412 WerFault.exe winsock.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
71c2516fe22f275ea800500ec2420ff0N.exevnc.exewindef.exe71c2516fe22f275ea800500ec2420ff0N.exeschtasks.exeschtasks.exewinsock.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 71c2516fe22f275ea800500ec2420ff0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 71c2516fe22f275ea800500ec2420ff0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEpid process 4456 PING.EXE 2976 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3944 schtasks.exe 2840 schtasks.exe 2564 schtasks.exe 4464 schtasks.exe 4776 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
71c2516fe22f275ea800500ec2420ff0N.exepid process 864 71c2516fe22f275ea800500ec2420ff0N.exe 864 71c2516fe22f275ea800500ec2420ff0N.exe 864 71c2516fe22f275ea800500ec2420ff0N.exe 864 71c2516fe22f275ea800500ec2420ff0N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 704 windef.exe Token: SeDebugPrivilege 2656 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
71c2516fe22f275ea800500ec2420ff0N.exevnc.exewindef.exewinsock.exedescription pid process target process PID 864 wrote to memory of 2312 864 71c2516fe22f275ea800500ec2420ff0N.exe vnc.exe PID 864 wrote to memory of 2312 864 71c2516fe22f275ea800500ec2420ff0N.exe vnc.exe PID 864 wrote to memory of 2312 864 71c2516fe22f275ea800500ec2420ff0N.exe vnc.exe PID 2312 wrote to memory of 2908 2312 vnc.exe svchost.exe PID 2312 wrote to memory of 2908 2312 vnc.exe svchost.exe PID 864 wrote to memory of 704 864 71c2516fe22f275ea800500ec2420ff0N.exe windef.exe PID 864 wrote to memory of 704 864 71c2516fe22f275ea800500ec2420ff0N.exe windef.exe PID 864 wrote to memory of 704 864 71c2516fe22f275ea800500ec2420ff0N.exe windef.exe PID 864 wrote to memory of 3204 864 71c2516fe22f275ea800500ec2420ff0N.exe 71c2516fe22f275ea800500ec2420ff0N.exe PID 864 wrote to memory of 3204 864 71c2516fe22f275ea800500ec2420ff0N.exe 71c2516fe22f275ea800500ec2420ff0N.exe PID 864 wrote to memory of 3204 864 71c2516fe22f275ea800500ec2420ff0N.exe 71c2516fe22f275ea800500ec2420ff0N.exe PID 864 wrote to memory of 3204 864 71c2516fe22f275ea800500ec2420ff0N.exe 71c2516fe22f275ea800500ec2420ff0N.exe PID 864 wrote to memory of 3204 864 71c2516fe22f275ea800500ec2420ff0N.exe 71c2516fe22f275ea800500ec2420ff0N.exe PID 2312 wrote to memory of 2908 2312 vnc.exe svchost.exe PID 864 wrote to memory of 2564 864 71c2516fe22f275ea800500ec2420ff0N.exe schtasks.exe PID 864 wrote to memory of 2564 864 71c2516fe22f275ea800500ec2420ff0N.exe schtasks.exe PID 864 wrote to memory of 2564 864 71c2516fe22f275ea800500ec2420ff0N.exe schtasks.exe PID 704 wrote to memory of 4464 704 windef.exe schtasks.exe PID 704 wrote to memory of 4464 704 windef.exe schtasks.exe PID 704 wrote to memory of 4464 704 windef.exe schtasks.exe PID 704 wrote to memory of 2656 704 windef.exe winsock.exe PID 704 wrote to memory of 2656 704 windef.exe winsock.exe PID 704 wrote to memory of 2656 704 windef.exe winsock.exe PID 2656 wrote to memory of 4776 2656 winsock.exe schtasks.exe PID 2656 wrote to memory of 4776 2656 winsock.exe schtasks.exe PID 2656 wrote to memory of 4776 2656 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\71c2516fe22f275ea800500ec2420ff0N.exe"C:\Users\Admin\AppData\Local\Temp\71c2516fe22f275ea800500ec2420ff0N.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 5563⤵
- Program crash
PID:648 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4464 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4776 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4I12IADTnArv.bat" "4⤵PID:1912
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1872
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4456 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:1412
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:3944 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\rLTlvmGeRoSq.bat" "6⤵PID:1788
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:2660
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2976 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:2024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1412 -s 22326⤵
- Program crash
PID:2488 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 22444⤵
- Program crash
PID:3908 -
C:\Users\Admin\AppData\Local\Temp\71c2516fe22f275ea800500ec2420ff0N.exe"C:\Users\Admin\AppData\Local\Temp\71c2516fe22f275ea800500ec2420ff0N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3204 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2312 -ip 23121⤵PID:1672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2656 -ip 26561⤵PID:4084
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:5032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 4883⤵
- Program crash
PID:5092 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:4680
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:3008
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 5032 -ip 50321⤵PID:2088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1412 -ip 14121⤵PID:4108
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3412
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:384
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD55303a6b6f9dd97d890e0a16b28f39b67
SHA1b881181202a251bbdd53a10d11c140a03638e0cf
SHA256474e7b8b81c589af47b25616178a8e175312e2c379bc075184d300362fa2f766
SHA5122a4c267792363af7be2f666f5b1256622c733378dc22f92dbf64b3ade5180c5c501754cd5ac855d86425e31c216aec8a34fb431b2442c3de357fdbd40aed93b5
-
Filesize
208B
MD5475a570977db9e6341e2e6aa37b3b8c6
SHA172d0d20d6aeac44d3bfbc99030cd7483b53ff251
SHA256fa6d67564bef6a074597258c8cc2fb7b6fe5daece6ce9502dee8f92d21dd1c0d
SHA512215a24396b4f6f37d4232577bf69b98ee84e36eebf16987f0b31f7a120a19967f34b7d54ecb2c4dd25b529d80ae1fd6ff1e3f1260500da8add47bb1772e7b065
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD5d0636c818967853aca3d8dc5f85880e7
SHA15b774450c5624d4c45cd6a0b524298dcae187337
SHA256bfcc0e547f56e435ba029ceae3f49c8dd3ebf4a859fc30a246a27d1214bf7641
SHA512ba10d82104e4a2b7029425a7e479d712746f176ded8de732627222f84ad165dbad5d077ea62980f509ef32599bc1c89dcb06257e5a7c5588977af17bf0e889ad
-
Filesize
2.0MB
MD56eeacffdc4e659ecf771f0326c910227
SHA19ff84fbf9ce7f5648b5cba6c84e7e294d7b5ea3a
SHA256956a06ec720ce089a8be99dcfd074b3c86d22b571636dd8de24413c794f8a6ac
SHA5126b2b4c9e5dd322d316aebe1e5707e380a37f73621c01f10636f3da795d554468024068739f7e6c7d2df54440879ccb755727781bef870f0dcb122010be39e864