Analysis
-
max time kernel
5s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 00:22
Behavioral task
behavioral1
Sample
75e1f05ca19fd1b57611c8230c0fc280N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
75e1f05ca19fd1b57611c8230c0fc280N.exe
Resource
win10v2004-20240802-en
General
-
Target
75e1f05ca19fd1b57611c8230c0fc280N.exe
-
Size
2.0MB
-
MD5
75e1f05ca19fd1b57611c8230c0fc280
-
SHA1
a789442e3a6fac25741bf0f798ba9a87e3f42aef
-
SHA256
72d916581d640badb4702b8d99ee782033e014295110dbbf8f2a4c281dc421bf
-
SHA512
9d7b2cf4ce68f1244aaa89d4742d8a60e1b6a535af8305cbae87e543799b9d480eaaf78ae206830e896f04870aa5feea254b80734988c13fe8a7d149dcaa9587
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYS:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y0
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Processes:
75e1f05ca19fd1b57611c8230c0fc280N.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75e1f05ca19fd1b57611c8230c0fc280N.exe 5 ip-api.com 59 api.ipify.org -
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/4448-31-0x0000000000E50000-0x0000000000EAE000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
75e1f05ca19fd1b57611c8230c0fc280N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 75e1f05ca19fd1b57611c8230c0fc280N.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 4592 vnc.exe 4448 windef.exe 4164 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
75e1f05ca19fd1b57611c8230c0fc280N.exedescription ioc process File opened (read-only) \??\b: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\i: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\j: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\a: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\h: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\p: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\q: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\t: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\x: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\e: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\m: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\n: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\s: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\v: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\w: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\z: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\g: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\k: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\l: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\o: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\r: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\u: 75e1f05ca19fd1b57611c8230c0fc280N.exe File opened (read-only) \??\y: 75e1f05ca19fd1b57611c8230c0fc280N.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 59 api.ipify.org 5 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
75e1f05ca19fd1b57611c8230c0fc280N.exedescription pid process target process PID 912 set thread context of 1232 912 75e1f05ca19fd1b57611c8230c0fc280N.exe 75e1f05ca19fd1b57611c8230c0fc280N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1268 4592 WerFault.exe vnc.exe 3464 4164 WerFault.exe winsock.exe 3528 856 WerFault.exe vnc.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
75e1f05ca19fd1b57611c8230c0fc280N.exeschtasks.exeschtasks.exewinsock.exeschtasks.exe75e1f05ca19fd1b57611c8230c0fc280N.exevnc.exewindef.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75e1f05ca19fd1b57611c8230c0fc280N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75e1f05ca19fd1b57611c8230c0fc280N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2932 schtasks.exe 3000 schtasks.exe 2088 schtasks.exe 3196 schtasks.exe 3992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
75e1f05ca19fd1b57611c8230c0fc280N.exepid process 912 75e1f05ca19fd1b57611c8230c0fc280N.exe 912 75e1f05ca19fd1b57611c8230c0fc280N.exe 912 75e1f05ca19fd1b57611c8230c0fc280N.exe 912 75e1f05ca19fd1b57611c8230c0fc280N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 4448 windef.exe Token: SeDebugPrivilege 4164 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 4164 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
75e1f05ca19fd1b57611c8230c0fc280N.exevnc.exewindef.exewinsock.exedescription pid process target process PID 912 wrote to memory of 4592 912 75e1f05ca19fd1b57611c8230c0fc280N.exe vnc.exe PID 912 wrote to memory of 4592 912 75e1f05ca19fd1b57611c8230c0fc280N.exe vnc.exe PID 912 wrote to memory of 4592 912 75e1f05ca19fd1b57611c8230c0fc280N.exe vnc.exe PID 4592 wrote to memory of 324 4592 vnc.exe svchost.exe PID 4592 wrote to memory of 324 4592 vnc.exe svchost.exe PID 912 wrote to memory of 4448 912 75e1f05ca19fd1b57611c8230c0fc280N.exe windef.exe PID 912 wrote to memory of 4448 912 75e1f05ca19fd1b57611c8230c0fc280N.exe windef.exe PID 912 wrote to memory of 4448 912 75e1f05ca19fd1b57611c8230c0fc280N.exe windef.exe PID 4592 wrote to memory of 324 4592 vnc.exe svchost.exe PID 912 wrote to memory of 1232 912 75e1f05ca19fd1b57611c8230c0fc280N.exe 75e1f05ca19fd1b57611c8230c0fc280N.exe PID 912 wrote to memory of 1232 912 75e1f05ca19fd1b57611c8230c0fc280N.exe 75e1f05ca19fd1b57611c8230c0fc280N.exe PID 912 wrote to memory of 1232 912 75e1f05ca19fd1b57611c8230c0fc280N.exe 75e1f05ca19fd1b57611c8230c0fc280N.exe PID 912 wrote to memory of 1232 912 75e1f05ca19fd1b57611c8230c0fc280N.exe 75e1f05ca19fd1b57611c8230c0fc280N.exe PID 912 wrote to memory of 1232 912 75e1f05ca19fd1b57611c8230c0fc280N.exe 75e1f05ca19fd1b57611c8230c0fc280N.exe PID 912 wrote to memory of 3000 912 75e1f05ca19fd1b57611c8230c0fc280N.exe schtasks.exe PID 912 wrote to memory of 3000 912 75e1f05ca19fd1b57611c8230c0fc280N.exe schtasks.exe PID 912 wrote to memory of 3000 912 75e1f05ca19fd1b57611c8230c0fc280N.exe schtasks.exe PID 4448 wrote to memory of 2088 4448 windef.exe smss.exe PID 4448 wrote to memory of 2088 4448 windef.exe smss.exe PID 4448 wrote to memory of 2088 4448 windef.exe smss.exe PID 4448 wrote to memory of 4164 4448 windef.exe smss.exe PID 4448 wrote to memory of 4164 4448 windef.exe smss.exe PID 4448 wrote to memory of 4164 4448 windef.exe smss.exe PID 4164 wrote to memory of 3196 4164 winsock.exe smss.exe PID 4164 wrote to memory of 3196 4164 winsock.exe smss.exe PID 4164 wrote to memory of 3196 4164 winsock.exe smss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\75e1f05ca19fd1b57611c8230c0fc280N.exe"C:\Users\Admin\AppData\Local\Temp\75e1f05ca19fd1b57611c8230c0fc280N.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 5483⤵
- Program crash
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2088 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3196 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\TOXTHXfypm2a.bat" "4⤵PID:3824
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:3544
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2956 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:3216
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:2932 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 22284⤵
- Program crash
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\75e1f05ca19fd1b57611c8230c0fc280N.exe"C:\Users\Admin\AppData\Local\Temp\75e1f05ca19fd1b57611c8230c0fc280N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1232 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4592 -ip 45921⤵PID:4288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4164 -ip 41641⤵PID:1296
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:828
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:856
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 5203⤵
- Program crash
PID:3528 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:4556
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:3728
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:3992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 856 -ip 8561⤵PID:1396
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:4864
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1488
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:432
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:5008
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:3544
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3596
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:4412
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2068
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:4304
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2272
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:4460
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000000ac 000000841⤵PID:4164
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000000a4 000000841⤵PID:2088
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000000bc 000000841⤵PID:3196
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD549ff24ab7744a6665a1cdda5619dcba0
SHA17b68695d166d5b0477240b7ace10d4fd5f719416
SHA256c0bf13edd98cc1c70a2b405291d1997d399cbac1893eb8f533d544ecec679d44
SHA51244b954f333d52763c261172f8aa271af500613e5bfed1900484d6db198705fae86e138bbbd804ee9e4944999a2f1c350691f3b9f79bc10c54222aceb884542ea
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD51f15195aad375d204161b423dce37909
SHA1b723465c35144de48209eee819eb4b9da9bc6ddf
SHA256cd529bff653168ece1c8e2007c4d3164171967dcb4274df0e9559e29e18e0b18
SHA512499dbc57578153eb16722a351b9837cc93b2fa93eb85e8ea6e4a842485550b01a998d2d0bb601d6f76de7f6621df56d876b982deab4362d566a2bb5982132005
-
Filesize
2.0MB
MD500f2acbba46db36075711f2210ee3dc2
SHA190785663e8b2e325929c83eb41704ce717959011
SHA256b92830c130c8a8cb4ce451f7e76a3c587b9e5e74732fb99c79b0a1ebca0df9ee
SHA5127e46fffdc1496d4bdeea9726b21dcb3336fdfe98a5fa7f0180e669b934cda00732365703946607d3fa3574db12bcc6bf7922cf2d174dfb07f17029b9533ae19b