Analysis
-
max time kernel
3s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14-08-2024 06:00
Behavioral task
behavioral1
Sample
e83ed2446c4dcaea4dee212911c60040N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e83ed2446c4dcaea4dee212911c60040N.exe
Resource
win10v2004-20240802-en
General
-
Target
e83ed2446c4dcaea4dee212911c60040N.exe
-
Size
2.0MB
-
MD5
e83ed2446c4dcaea4dee212911c60040
-
SHA1
939997535659c10cbf9aee8203466745475a1b69
-
SHA256
9a227f47f09d34808e5ccf5856bf8900ae72fdc777d1d9e51de3d3a9ada0ef25
-
SHA512
51b6d85dc84bf0f9df1f63f2e1ea76806fc4c7b9d96e928645d485bcc7b369fb4a7d49d7cccb286b4c483b3ae1ac8a6ab14a25503a2615059134a84c362aa9ff
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYr:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y9
Malware Config
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Extracted
azorult
http://0x21.in:8000/_az/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral1/memory/1060-45-0x0000000000C20000-0x0000000000C7E000-memory.dmp family_quasar behavioral1/memory/2860-57-0x0000000000890000-0x00000000008EE000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 2468 vnc.exe 1060 windef.exe 2860 winsock.exe -
Loads dropped DLL 13 IoCs
Processes:
e83ed2446c4dcaea4dee212911c60040N.exeWerFault.exewindef.exepid process 1672 e83ed2446c4dcaea4dee212911c60040N.exe 1672 e83ed2446c4dcaea4dee212911c60040N.exe 1672 e83ed2446c4dcaea4dee212911c60040N.exe 1672 e83ed2446c4dcaea4dee212911c60040N.exe 1672 e83ed2446c4dcaea4dee212911c60040N.exe 1672 e83ed2446c4dcaea4dee212911c60040N.exe 1672 e83ed2446c4dcaea4dee212911c60040N.exe 1672 e83ed2446c4dcaea4dee212911c60040N.exe 2588 WerFault.exe 2588 WerFault.exe 2588 WerFault.exe 2588 WerFault.exe 1060 windef.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e83ed2446c4dcaea4dee212911c60040N.exedescription ioc process File opened (read-only) \??\i: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\k: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\p: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\w: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\a: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\b: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\h: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\y: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\l: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\m: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\r: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\n: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\s: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\u: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\e: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\g: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\j: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\v: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\x: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\z: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\o: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\q: e83ed2446c4dcaea4dee212911c60040N.exe File opened (read-only) \??\t: e83ed2446c4dcaea4dee212911c60040N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e83ed2446c4dcaea4dee212911c60040N.exedescription pid process target process PID 1672 set thread context of 2792 1672 e83ed2446c4dcaea4dee212911c60040N.exe e83ed2446c4dcaea4dee212911c60040N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2588 2468 WerFault.exe vnc.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeschtasks.exewinsock.exee83ed2446c4dcaea4dee212911c60040N.exevnc.exee83ed2446c4dcaea4dee212911c60040N.exewindef.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e83ed2446c4dcaea4dee212911c60040N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e83ed2446c4dcaea4dee212911c60040N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2692 schtasks.exe 1524 schtasks.exe 2316 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
e83ed2446c4dcaea4dee212911c60040N.exepid process 1672 e83ed2446c4dcaea4dee212911c60040N.exe 1672 e83ed2446c4dcaea4dee212911c60040N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
windef.exedescription pid process Token: SeDebugPrivilege 1060 windef.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
e83ed2446c4dcaea4dee212911c60040N.exevnc.exewindef.exedescription pid process target process PID 1672 wrote to memory of 2468 1672 e83ed2446c4dcaea4dee212911c60040N.exe vnc.exe PID 1672 wrote to memory of 2468 1672 e83ed2446c4dcaea4dee212911c60040N.exe vnc.exe PID 1672 wrote to memory of 2468 1672 e83ed2446c4dcaea4dee212911c60040N.exe vnc.exe PID 1672 wrote to memory of 2468 1672 e83ed2446c4dcaea4dee212911c60040N.exe vnc.exe PID 2468 wrote to memory of 2956 2468 vnc.exe svchost.exe PID 2468 wrote to memory of 2956 2468 vnc.exe svchost.exe PID 2468 wrote to memory of 2956 2468 vnc.exe svchost.exe PID 2468 wrote to memory of 2956 2468 vnc.exe svchost.exe PID 2468 wrote to memory of 2956 2468 vnc.exe svchost.exe PID 1672 wrote to memory of 1060 1672 e83ed2446c4dcaea4dee212911c60040N.exe windef.exe PID 1672 wrote to memory of 1060 1672 e83ed2446c4dcaea4dee212911c60040N.exe windef.exe PID 1672 wrote to memory of 1060 1672 e83ed2446c4dcaea4dee212911c60040N.exe windef.exe PID 1672 wrote to memory of 1060 1672 e83ed2446c4dcaea4dee212911c60040N.exe windef.exe PID 1672 wrote to memory of 2792 1672 e83ed2446c4dcaea4dee212911c60040N.exe e83ed2446c4dcaea4dee212911c60040N.exe PID 1672 wrote to memory of 2792 1672 e83ed2446c4dcaea4dee212911c60040N.exe e83ed2446c4dcaea4dee212911c60040N.exe PID 1672 wrote to memory of 2792 1672 e83ed2446c4dcaea4dee212911c60040N.exe e83ed2446c4dcaea4dee212911c60040N.exe PID 1672 wrote to memory of 2792 1672 e83ed2446c4dcaea4dee212911c60040N.exe e83ed2446c4dcaea4dee212911c60040N.exe PID 1672 wrote to memory of 2792 1672 e83ed2446c4dcaea4dee212911c60040N.exe e83ed2446c4dcaea4dee212911c60040N.exe PID 1672 wrote to memory of 2792 1672 e83ed2446c4dcaea4dee212911c60040N.exe e83ed2446c4dcaea4dee212911c60040N.exe PID 1672 wrote to memory of 2692 1672 e83ed2446c4dcaea4dee212911c60040N.exe schtasks.exe PID 1672 wrote to memory of 2692 1672 e83ed2446c4dcaea4dee212911c60040N.exe schtasks.exe PID 1672 wrote to memory of 2692 1672 e83ed2446c4dcaea4dee212911c60040N.exe schtasks.exe PID 1672 wrote to memory of 2692 1672 e83ed2446c4dcaea4dee212911c60040N.exe schtasks.exe PID 2468 wrote to memory of 2588 2468 vnc.exe WerFault.exe PID 2468 wrote to memory of 2588 2468 vnc.exe WerFault.exe PID 2468 wrote to memory of 2588 2468 vnc.exe WerFault.exe PID 2468 wrote to memory of 2588 2468 vnc.exe WerFault.exe PID 1060 wrote to memory of 1524 1060 windef.exe schtasks.exe PID 1060 wrote to memory of 1524 1060 windef.exe schtasks.exe PID 1060 wrote to memory of 1524 1060 windef.exe schtasks.exe PID 1060 wrote to memory of 1524 1060 windef.exe schtasks.exe PID 1060 wrote to memory of 2860 1060 windef.exe winsock.exe PID 1060 wrote to memory of 2860 1060 windef.exe winsock.exe PID 1060 wrote to memory of 2860 1060 windef.exe winsock.exe PID 1060 wrote to memory of 2860 1060 windef.exe winsock.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e83ed2446c4dcaea4dee212911c60040N.exe"C:\Users\Admin\AppData\Local\Temp\e83ed2446c4dcaea4dee212911c60040N.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 1603⤵
- Loads dropped DLL
- Program crash
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1524 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2860 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\e83ed2446c4dcaea4dee212911c60040N.exe"C:\Users\Admin\AppData\Local\Temp\e83ed2446c4dcaea4dee212911c60040N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2792 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb