Analysis
-
max time kernel
5s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2024 23:59
Behavioral task
behavioral1
Sample
680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe
Resource
win10v2004-20240802-en
General
-
Target
680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe
-
Size
2.0MB
-
MD5
4d8f70fe03157ace7ecbd9abfb39cf9a
-
SHA1
aaa0c1ed6c4df91238f7dc9d1165955f87290e2d
-
SHA256
680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb
-
SHA512
2a408557ed509e7015ea900872dcae8a89cf0945cc6083f269de9b36cda0c6cbc6f202e060e40d8f515cf3dae25ff7dca1546d08f477535221341b2d906beac7
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYE:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yu
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/4288-32-0x00000000009B0000-0x0000000000A0E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 4324 vnc.exe 4288 windef.exe 4936 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exedescription ioc process File opened (read-only) \??\m: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\q: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\s: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\i: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\k: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\l: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\o: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\u: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\v: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\r: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\t: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\a: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\b: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\g: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\h: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\n: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\p: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\z: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\e: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\j: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\w: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\x: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe File opened (read-only) \??\y: 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exedescription pid process target process PID 1596 set thread context of 4564 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3224 4324 WerFault.exe vnc.exe 1828 4936 WerFault.exe winsock.exe 1880 4960 WerFault.exe vnc.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exevnc.exewindef.exe680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exeschtasks.exeschtasks.exewinsock.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3328 schtasks.exe 1632 schtasks.exe 3796 schtasks.exe 2444 schtasks.exe 4260 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exepid process 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 4288 windef.exe Token: SeDebugPrivilege 4936 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 4936 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exevnc.exewindef.exewinsock.exedescription pid process target process PID 1596 wrote to memory of 4324 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe vnc.exe PID 1596 wrote to memory of 4324 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe vnc.exe PID 1596 wrote to memory of 4324 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe vnc.exe PID 4324 wrote to memory of 1780 4324 vnc.exe svchost.exe PID 4324 wrote to memory of 1780 4324 vnc.exe svchost.exe PID 1596 wrote to memory of 4288 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe windef.exe PID 1596 wrote to memory of 4288 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe windef.exe PID 1596 wrote to memory of 4288 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe windef.exe PID 4324 wrote to memory of 1780 4324 vnc.exe svchost.exe PID 1596 wrote to memory of 4564 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe PID 1596 wrote to memory of 4564 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe PID 1596 wrote to memory of 4564 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe PID 1596 wrote to memory of 4564 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe PID 1596 wrote to memory of 4564 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe PID 1596 wrote to memory of 3328 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe schtasks.exe PID 1596 wrote to memory of 3328 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe schtasks.exe PID 1596 wrote to memory of 3328 1596 680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe schtasks.exe PID 4288 wrote to memory of 1632 4288 windef.exe schtasks.exe PID 4288 wrote to memory of 1632 4288 windef.exe schtasks.exe PID 4288 wrote to memory of 1632 4288 windef.exe schtasks.exe PID 4288 wrote to memory of 4936 4288 windef.exe winsock.exe PID 4288 wrote to memory of 4936 4288 windef.exe winsock.exe PID 4288 wrote to memory of 4936 4288 windef.exe winsock.exe PID 4936 wrote to memory of 3796 4936 winsock.exe schtasks.exe PID 4936 wrote to memory of 3796 4936 winsock.exe schtasks.exe PID 4936 wrote to memory of 3796 4936 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe"C:\Users\Admin\AppData\Local\Temp\680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 5483⤵
- Program crash
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1632 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3796 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\iFWAhLo0UA4z.bat" "4⤵PID:572
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4736
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4912 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:4324
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:2444 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 19884⤵
- Program crash
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe"C:\Users\Admin\AppData\Local\Temp\680be4a013071b56389e253a995bc1717c497961bdae2c481cf03acb817f1cdb.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4564 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4324 -ip 43241⤵PID:5056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4936 -ip 49361⤵PID:684
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:4760
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:4960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4960 -s 5203⤵
- Program crash
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:1680
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:3488
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:4260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4960 -ip 49601⤵PID:3612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD58ac02f75e2388bc14967bcf2b57a189b
SHA1901b5df2bb90e145523f8ae70c0926c4d603935c
SHA2567837e123c272129de3e9e2aad770b35e4a9dae045561d098098f3565a3f89316
SHA512c0f751b834d17d2d4f511058ccf50c5ba37b303b0a87ae6e1ea8ab22f66469596dc1f180080dd8963a4d8e2d7decc6d03a045ecb54f0590f06432b1319cae31a
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
2.0MB
MD5dad5a7f3b83458a926e8bc8d6359883d
SHA1f175881bcde2e1c8f7beb6f61d307db87da04153
SHA256ebe5eaf39f8517bb0e26ab9be4d26f364f33015a6934cc7b7e3e73f24cdff50e
SHA512e62e8a8c102a84f26bb0b743369bdb72b130f17ab5ad61f7869e6d3395e814501d4fd3231b945dc88c29728a608f6740c1660ffc608461312275ad1d277392b1