Analysis
-
max time kernel
5s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 15:05
Behavioral task
behavioral1
Sample
c2957ceaee0f98cbfbffd4ea9360f3a0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c2957ceaee0f98cbfbffd4ea9360f3a0N.exe
Resource
win10v2004-20240802-en
General
-
Target
c2957ceaee0f98cbfbffd4ea9360f3a0N.exe
-
Size
2.0MB
-
MD5
c2957ceaee0f98cbfbffd4ea9360f3a0
-
SHA1
4c643d34d95d24c892afc7285abdddf7b84cbf7c
-
SHA256
be39864191d2740eb202d0f8e49bec12b53aeb60fbe24bd435b67ba73a01ccd1
-
SHA512
e400c2f3d102495b131b9d9db5e65bd3e8028de777581b8c217293d6338762f20cb5c9c4851d8fe26ca69b671ece3aaf36c211c980f7e23e027fb0cf09a15a7d
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYI:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YS
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Processes:
c2957ceaee0f98cbfbffd4ea9360f3a0N.exeflow ioc 11 ip-api.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c2957ceaee0f98cbfbffd4ea9360f3a0N.exe 57 ip-api.com -
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/3724-30-0x00000000000A0000-0x00000000000FE000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c2957ceaee0f98cbfbffd4ea9360f3a0N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation c2957ceaee0f98cbfbffd4ea9360f3a0N.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 3640 vnc.exe 3724 windef.exe 4880 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
c2957ceaee0f98cbfbffd4ea9360f3a0N.exedescription ioc process File opened (read-only) \??\g: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\p: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\u: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\z: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\r: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\t: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\w: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\x: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\k: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\l: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\m: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\q: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\y: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\j: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\n: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\s: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\v: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\a: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\e: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\h: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\i: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\b: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe File opened (read-only) \??\o: c2957ceaee0f98cbfbffd4ea9360f3a0N.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 57 ip-api.com 11 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c2957ceaee0f98cbfbffd4ea9360f3a0N.exedescription pid process target process PID 2388 set thread context of 4720 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe c2957ceaee0f98cbfbffd4ea9360f3a0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 5112 3640 WerFault.exe vnc.exe 3716 4880 WerFault.exe winsock.exe 1768 3084 WerFault.exe vnc.exe 2352 4876 WerFault.exe winsock.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exec2957ceaee0f98cbfbffd4ea9360f3a0N.exevnc.exewindef.exec2957ceaee0f98cbfbffd4ea9360f3a0N.exeschtasks.exeschtasks.exewinsock.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c2957ceaee0f98cbfbffd4ea9360f3a0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c2957ceaee0f98cbfbffd4ea9360f3a0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEpid process 2988 PING.EXE 4012 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1040 schtasks.exe 1968 schtasks.exe 3416 schtasks.exe 5008 schtasks.exe 4708 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
c2957ceaee0f98cbfbffd4ea9360f3a0N.exepid process 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 3724 windef.exe Token: SeDebugPrivilege 4880 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 4880 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
c2957ceaee0f98cbfbffd4ea9360f3a0N.exevnc.exewindef.exewinsock.exedescription pid process target process PID 2388 wrote to memory of 3640 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe vnc.exe PID 2388 wrote to memory of 3640 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe vnc.exe PID 2388 wrote to memory of 3640 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe vnc.exe PID 3640 wrote to memory of 1628 3640 vnc.exe svchost.exe PID 3640 wrote to memory of 1628 3640 vnc.exe svchost.exe PID 2388 wrote to memory of 3724 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe windef.exe PID 2388 wrote to memory of 3724 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe windef.exe PID 2388 wrote to memory of 3724 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe windef.exe PID 3640 wrote to memory of 1628 3640 vnc.exe svchost.exe PID 2388 wrote to memory of 4720 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe c2957ceaee0f98cbfbffd4ea9360f3a0N.exe PID 2388 wrote to memory of 4720 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe c2957ceaee0f98cbfbffd4ea9360f3a0N.exe PID 2388 wrote to memory of 4720 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe c2957ceaee0f98cbfbffd4ea9360f3a0N.exe PID 2388 wrote to memory of 4720 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe c2957ceaee0f98cbfbffd4ea9360f3a0N.exe PID 2388 wrote to memory of 4720 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe c2957ceaee0f98cbfbffd4ea9360f3a0N.exe PID 2388 wrote to memory of 1040 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe schtasks.exe PID 2388 wrote to memory of 1040 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe schtasks.exe PID 2388 wrote to memory of 1040 2388 c2957ceaee0f98cbfbffd4ea9360f3a0N.exe schtasks.exe PID 3724 wrote to memory of 1968 3724 windef.exe schtasks.exe PID 3724 wrote to memory of 1968 3724 windef.exe schtasks.exe PID 3724 wrote to memory of 1968 3724 windef.exe schtasks.exe PID 3724 wrote to memory of 4880 3724 windef.exe winsock.exe PID 3724 wrote to memory of 4880 3724 windef.exe winsock.exe PID 3724 wrote to memory of 4880 3724 windef.exe winsock.exe PID 4880 wrote to memory of 3416 4880 winsock.exe schtasks.exe PID 4880 wrote to memory of 3416 4880 winsock.exe schtasks.exe PID 4880 wrote to memory of 3416 4880 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2957ceaee0f98cbfbffd4ea9360f3a0N.exe"C:\Users\Admin\AppData\Local\Temp\c2957ceaee0f98cbfbffd4ea9360f3a0N.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3640 -s 5483⤵
- Program crash
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1968 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3416 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\n8efbz0Silnk.bat" "4⤵PID:4240
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:2108
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2988 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:4876
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:5008 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hVES4Zjk16c4.bat" "6⤵PID:2068
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:4848
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4012 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:1924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 19686⤵
- Program crash
PID:2352 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 19884⤵
- Program crash
PID:3716 -
C:\Users\Admin\AppData\Local\Temp\c2957ceaee0f98cbfbffd4ea9360f3a0N.exe"C:\Users\Admin\AppData\Local\Temp\c2957ceaee0f98cbfbffd4ea9360f3a0N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4720 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3640 -ip 36401⤵PID:4860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4880 -ip 48801⤵PID:844
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:4132
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:3084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 5203⤵
- Program crash
PID:1768 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:4552
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:4312
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3084 -ip 30841⤵PID:4784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4876 -ip 48761⤵PID:4860
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:1988
-
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵PID:3380
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4336
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:5024
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5c7777a30d2627ce39450b8ec63202916
SHA1d008efdefa219d9f4108fd37328384423159364e
SHA25619e31d6b43e77113a640fcb4ee3aeffb896bdce320979e701248c812373d22b6
SHA512f1484ef01022ebe05789bc4e0e05d37545e8c402c43456beaaa192f395beeea0ca2c2983f272be1d2a20d94520bea4d6a1bae8353314c6c1fa0ffea61df7f86b
-
Filesize
208B
MD5070cc40ae91b8a6d4c55b3f6a8f7f836
SHA1cccc94c4f34eaa9860ad2c74d2c0853f831c8a61
SHA256c8074cb30f789d32ebd21028d19b5c651c4bf9290fd45774e8e23028bdc9cfd3
SHA512ecc72cda464caab6582b3ef531aefb567d834111985f91005361015e89ce0962eaa50d0489abfc8790325bc60ed47640fcf1b76217b68372fbea42e7f0721948
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD5b29186d9178103395fb5c68e83b0bace
SHA1a8181d591f64e01d5078585736ab0fc345cc300f
SHA2562b47d549c41443a403a5797cdddf65404db72ea6170cd40f3531e15f9997c653
SHA512888d29576c5a0bd59825fb5964ed5534a50cdba311fdc4d225f4e0271f71f7b807a094930ca5a8e2b4b83aed187b3bc4318f6047fdee8c2783be94f79db327b0
-
Filesize
2.0MB
MD5a84f06701af635b86107fb504fa4d709
SHA16fe535fc02bd57bd4aae8d630123b1b5280adb89
SHA2560bf195b945674a43a144d3a2b0b94bf6470b0e6515a7157568ad00892caa6443
SHA512fbfa8303fae420ebf8cd31d5733600947c30c839882b549cddcacd1cbeeac6eeb269f2920d936888bea070bfd76f9b2c389f20804c8c91719226f7ad4e5053a6