Analysis
-
max time kernel
4s -
max time network
59s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
13-08-2024 09:37
Behavioral task
behavioral1
Sample
7a0a11391c7656f29e346deadcbf2210N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
7a0a11391c7656f29e346deadcbf2210N.exe
Resource
win10v2004-20240802-en
General
-
Target
7a0a11391c7656f29e346deadcbf2210N.exe
-
Size
2.0MB
-
MD5
7a0a11391c7656f29e346deadcbf2210
-
SHA1
a3d5263fdce2f9ff4a69d09849f3e5018d0c3e07
-
SHA256
5573f46a05ab2d681b6431bf681882fd0b73e8a38dd16cbd4156f197c11445bf
-
SHA512
b227e41f3a5728fddbe20e497e5bab03b36376e8df886758c8bcb58d90dc292f74a88e8961dc097a63e1b2d0bcdec0f8a41468c1482030a99a99f86291464780
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYV:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y7
Malware Config
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Extracted
azorult
http://0x21.in:8000/_az/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 5 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral1/memory/2768-46-0x0000000000FA0000-0x0000000000FFE000-memory.dmp family_quasar behavioral1/memory/308-60-0x0000000000CC0000-0x0000000000D1E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar behavioral1/memory/1764-85-0x0000000000EC0000-0x0000000000F1E000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 2348 vnc.exe 2768 windef.exe 308 winsock.exe -
Loads dropped DLL 13 IoCs
Processes:
7a0a11391c7656f29e346deadcbf2210N.exeWerFault.exewindef.exepid process 2976 7a0a11391c7656f29e346deadcbf2210N.exe 2976 7a0a11391c7656f29e346deadcbf2210N.exe 2976 7a0a11391c7656f29e346deadcbf2210N.exe 2976 7a0a11391c7656f29e346deadcbf2210N.exe 2976 7a0a11391c7656f29e346deadcbf2210N.exe 2976 7a0a11391c7656f29e346deadcbf2210N.exe 2976 7a0a11391c7656f29e346deadcbf2210N.exe 2976 7a0a11391c7656f29e346deadcbf2210N.exe 2688 WerFault.exe 2688 WerFault.exe 2688 WerFault.exe 2688 WerFault.exe 2768 windef.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
7a0a11391c7656f29e346deadcbf2210N.exedescription ioc process File opened (read-only) \??\m: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\o: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\r: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\x: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\q: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\s: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\t: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\b: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\e: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\h: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\n: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\p: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\w: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\a: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\g: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\l: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\y: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\z: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\i: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\j: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\k: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\u: 7a0a11391c7656f29e346deadcbf2210N.exe File opened (read-only) \??\v: 7a0a11391c7656f29e346deadcbf2210N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7a0a11391c7656f29e346deadcbf2210N.exedescription pid process target process PID 2976 set thread context of 2728 2976 7a0a11391c7656f29e346deadcbf2210N.exe 7a0a11391c7656f29e346deadcbf2210N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2688 2348 WerFault.exe vnc.exe 1144 1972 WerFault.exe vnc.exe 3020 308 WerFault.exe winsock.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exe7a0a11391c7656f29e346deadcbf2210N.exevnc.exewindef.exe7a0a11391c7656f29e346deadcbf2210N.exeschtasks.exeschtasks.exewinsock.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a0a11391c7656f29e346deadcbf2210N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a0a11391c7656f29e346deadcbf2210N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 344 schtasks.exe 2724 schtasks.exe 264 schtasks.exe 1308 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
7a0a11391c7656f29e346deadcbf2210N.exepid process 2976 7a0a11391c7656f29e346deadcbf2210N.exe 2976 7a0a11391c7656f29e346deadcbf2210N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 2768 windef.exe Token: SeDebugPrivilege 308 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 308 winsock.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
7a0a11391c7656f29e346deadcbf2210N.exevnc.exewindef.exewinsock.exedescription pid process target process PID 2976 wrote to memory of 2348 2976 7a0a11391c7656f29e346deadcbf2210N.exe vnc.exe PID 2976 wrote to memory of 2348 2976 7a0a11391c7656f29e346deadcbf2210N.exe vnc.exe PID 2976 wrote to memory of 2348 2976 7a0a11391c7656f29e346deadcbf2210N.exe vnc.exe PID 2976 wrote to memory of 2348 2976 7a0a11391c7656f29e346deadcbf2210N.exe vnc.exe PID 2348 wrote to memory of 2896 2348 vnc.exe svchost.exe PID 2348 wrote to memory of 2896 2348 vnc.exe svchost.exe PID 2348 wrote to memory of 2896 2348 vnc.exe svchost.exe PID 2348 wrote to memory of 2896 2348 vnc.exe svchost.exe PID 2348 wrote to memory of 2896 2348 vnc.exe svchost.exe PID 2976 wrote to memory of 2768 2976 7a0a11391c7656f29e346deadcbf2210N.exe windef.exe PID 2976 wrote to memory of 2768 2976 7a0a11391c7656f29e346deadcbf2210N.exe windef.exe PID 2976 wrote to memory of 2768 2976 7a0a11391c7656f29e346deadcbf2210N.exe windef.exe PID 2976 wrote to memory of 2768 2976 7a0a11391c7656f29e346deadcbf2210N.exe windef.exe PID 2976 wrote to memory of 2728 2976 7a0a11391c7656f29e346deadcbf2210N.exe 7a0a11391c7656f29e346deadcbf2210N.exe PID 2976 wrote to memory of 2728 2976 7a0a11391c7656f29e346deadcbf2210N.exe 7a0a11391c7656f29e346deadcbf2210N.exe PID 2976 wrote to memory of 2728 2976 7a0a11391c7656f29e346deadcbf2210N.exe 7a0a11391c7656f29e346deadcbf2210N.exe PID 2976 wrote to memory of 2728 2976 7a0a11391c7656f29e346deadcbf2210N.exe 7a0a11391c7656f29e346deadcbf2210N.exe PID 2976 wrote to memory of 2728 2976 7a0a11391c7656f29e346deadcbf2210N.exe 7a0a11391c7656f29e346deadcbf2210N.exe PID 2976 wrote to memory of 2728 2976 7a0a11391c7656f29e346deadcbf2210N.exe 7a0a11391c7656f29e346deadcbf2210N.exe PID 2976 wrote to memory of 2724 2976 7a0a11391c7656f29e346deadcbf2210N.exe schtasks.exe PID 2976 wrote to memory of 2724 2976 7a0a11391c7656f29e346deadcbf2210N.exe schtasks.exe PID 2976 wrote to memory of 2724 2976 7a0a11391c7656f29e346deadcbf2210N.exe schtasks.exe PID 2976 wrote to memory of 2724 2976 7a0a11391c7656f29e346deadcbf2210N.exe schtasks.exe PID 2348 wrote to memory of 2688 2348 vnc.exe WerFault.exe PID 2348 wrote to memory of 2688 2348 vnc.exe WerFault.exe PID 2348 wrote to memory of 2688 2348 vnc.exe WerFault.exe PID 2348 wrote to memory of 2688 2348 vnc.exe WerFault.exe PID 2768 wrote to memory of 264 2768 windef.exe schtasks.exe PID 2768 wrote to memory of 264 2768 windef.exe schtasks.exe PID 2768 wrote to memory of 264 2768 windef.exe schtasks.exe PID 2768 wrote to memory of 264 2768 windef.exe schtasks.exe PID 2768 wrote to memory of 308 2768 windef.exe winsock.exe PID 2768 wrote to memory of 308 2768 windef.exe winsock.exe PID 2768 wrote to memory of 308 2768 windef.exe winsock.exe PID 2768 wrote to memory of 308 2768 windef.exe winsock.exe PID 308 wrote to memory of 1308 308 winsock.exe schtasks.exe PID 308 wrote to memory of 1308 308 winsock.exe schtasks.exe PID 308 wrote to memory of 1308 308 winsock.exe schtasks.exe PID 308 wrote to memory of 1308 308 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a0a11391c7656f29e346deadcbf2210N.exe"C:\Users\Admin\AppData\Local\Temp\7a0a11391c7656f29e346deadcbf2210N.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2348 -s 1603⤵
- Loads dropped DLL
- Program crash
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:264 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1308 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\HrSLD4WufUyY.bat" "4⤵PID:1088
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:2400
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1948 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:1128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 308 -s 14764⤵
- Program crash
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\7a0a11391c7656f29e346deadcbf2210N.exe"C:\Users\Admin\AppData\Local\Temp\7a0a11391c7656f29e346deadcbf2210N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2728 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\taskeng.exetaskeng.exe {8B9BE7C7-F1D1-4B4F-B621-07835281EF06} S-1-5-21-3294248377-1418901787-4083263181-1000:FMEDFXFE\Admin:Interactive:[1]1⤵PID:1148
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe2⤵PID:2944
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"3⤵PID:1972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k4⤵PID:748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 1604⤵
- Program crash
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"3⤵PID:1764
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"3⤵PID:2128
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:344
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD548db3903079fe3f600468cc6c3ea21c5
SHA1c1422479973e8f9311113ca8cb10b91b1d56f992
SHA256d47557dbea6608f54d70e9f54e80e84f700a0dd34f1009745f61956ec120c385
SHA512339897610d0cd92b140530e9a22c0d8bbf26acf5e6a613067813eb73989dc41783dcefcda3b4408914c34f5ef4a6c32acb49ccfd6d71475e472cc06869e8357b
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
211B
MD5aea16bfba658a5a205d579e30bfa9045
SHA16a8958e09edcd6fbb6fb4c1517126fd66d5d64a0
SHA256fada1be0f5c6f1ae44fb5615986dc4738a5b88369fd003d3b758f8b72766c2cf
SHA512f4aa6ac1f01d9e6ecb376f2e29922bda80b4c5349f18aa221d50aa535d65285cdf11ff70215538918509133e7ed7a573ab957b40597d080ed9dc2a3bbe258b92
-
Filesize
2.0MB
MD5dc1d42b10cde71d267906ab6bebebc15
SHA1c6bb8de02073b01e76fe4bbdcb6d3c84fc5fda33
SHA256ce93c6dbee4f940235eaaaaa73271bd0040ac0c44e482d31089c95727841fd52
SHA512fada2a73a64bece6962838daadd5df4911d9fb8ffe8f309fece36f869f3b00d3022705e848d4a33192f0a8518c77faec86b9f14c23fa938fb045fa220f0ac484
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb