Analysis
-
max time kernel
5s -
max time network
73s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-08-2024 13:57
Behavioral task
behavioral1
Sample
d2177efd1d7368e486ae807ca92b1630N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
d2177efd1d7368e486ae807ca92b1630N.exe
Resource
win10v2004-20240802-en
General
-
Target
d2177efd1d7368e486ae807ca92b1630N.exe
-
Size
2.0MB
-
MD5
d2177efd1d7368e486ae807ca92b1630
-
SHA1
6b1d87d7a89e9d68b0b353c3d70fca178a6604e3
-
SHA256
8b270fa6249500fa2ef164951e40a87999a94fb08b57b514f09337e3c368b60f
-
SHA512
35c38c55b360c59ede5e7149eaf13a238bbf3fa6445854ad2a1cd588369204a19267880ac40e63d6b33da080349563c5d3e48ad59f7c892403638b3db8799df6
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYx:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YP
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/5108-31-0x0000000000910000-0x000000000096E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d2177efd1d7368e486ae807ca92b1630N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation d2177efd1d7368e486ae807ca92b1630N.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 3652 vnc.exe 5108 windef.exe 4316 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
d2177efd1d7368e486ae807ca92b1630N.exedescription ioc process File opened (read-only) \??\t: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\w: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\a: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\h: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\j: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\k: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\n: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\o: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\y: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\z: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\m: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\p: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\q: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\r: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\s: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\u: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\b: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\e: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\l: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\v: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\g: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\i: d2177efd1d7368e486ae807ca92b1630N.exe File opened (read-only) \??\x: d2177efd1d7368e486ae807ca92b1630N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d2177efd1d7368e486ae807ca92b1630N.exedescription pid process target process PID 5080 set thread context of 4824 5080 d2177efd1d7368e486ae807ca92b1630N.exe d2177efd1d7368e486ae807ca92b1630N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3004 3652 WerFault.exe vnc.exe 984 1736 WerFault.exe vnc.exe 4436 4316 WerFault.exe winsock.exe 3036 3552 WerFault.exe winsock.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
d2177efd1d7368e486ae807ca92b1630N.exeschtasks.exeschtasks.exewinsock.exeschtasks.exed2177efd1d7368e486ae807ca92b1630N.exevnc.exewindef.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2177efd1d7368e486ae807ca92b1630N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2177efd1d7368e486ae807ca92b1630N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEpid process 1088 PING.EXE 4396 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3396 schtasks.exe 4428 schtasks.exe 4888 schtasks.exe 3136 schtasks.exe 3272 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
d2177efd1d7368e486ae807ca92b1630N.exepid process 5080 d2177efd1d7368e486ae807ca92b1630N.exe 5080 d2177efd1d7368e486ae807ca92b1630N.exe 5080 d2177efd1d7368e486ae807ca92b1630N.exe 5080 d2177efd1d7368e486ae807ca92b1630N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 5108 windef.exe Token: SeDebugPrivilege 4316 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 4316 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
d2177efd1d7368e486ae807ca92b1630N.exevnc.exewindef.exewinsock.exedescription pid process target process PID 5080 wrote to memory of 3652 5080 d2177efd1d7368e486ae807ca92b1630N.exe vnc.exe PID 5080 wrote to memory of 3652 5080 d2177efd1d7368e486ae807ca92b1630N.exe vnc.exe PID 5080 wrote to memory of 3652 5080 d2177efd1d7368e486ae807ca92b1630N.exe vnc.exe PID 3652 wrote to memory of 2316 3652 vnc.exe svchost.exe PID 3652 wrote to memory of 2316 3652 vnc.exe svchost.exe PID 5080 wrote to memory of 5108 5080 d2177efd1d7368e486ae807ca92b1630N.exe windef.exe PID 5080 wrote to memory of 5108 5080 d2177efd1d7368e486ae807ca92b1630N.exe windef.exe PID 5080 wrote to memory of 5108 5080 d2177efd1d7368e486ae807ca92b1630N.exe windef.exe PID 3652 wrote to memory of 2316 3652 vnc.exe svchost.exe PID 5080 wrote to memory of 4824 5080 d2177efd1d7368e486ae807ca92b1630N.exe d2177efd1d7368e486ae807ca92b1630N.exe PID 5080 wrote to memory of 4824 5080 d2177efd1d7368e486ae807ca92b1630N.exe d2177efd1d7368e486ae807ca92b1630N.exe PID 5080 wrote to memory of 4824 5080 d2177efd1d7368e486ae807ca92b1630N.exe d2177efd1d7368e486ae807ca92b1630N.exe PID 5080 wrote to memory of 4824 5080 d2177efd1d7368e486ae807ca92b1630N.exe d2177efd1d7368e486ae807ca92b1630N.exe PID 5080 wrote to memory of 4824 5080 d2177efd1d7368e486ae807ca92b1630N.exe d2177efd1d7368e486ae807ca92b1630N.exe PID 5080 wrote to memory of 3396 5080 d2177efd1d7368e486ae807ca92b1630N.exe schtasks.exe PID 5080 wrote to memory of 3396 5080 d2177efd1d7368e486ae807ca92b1630N.exe schtasks.exe PID 5080 wrote to memory of 3396 5080 d2177efd1d7368e486ae807ca92b1630N.exe schtasks.exe PID 5108 wrote to memory of 4428 5108 windef.exe schtasks.exe PID 5108 wrote to memory of 4428 5108 windef.exe schtasks.exe PID 5108 wrote to memory of 4428 5108 windef.exe schtasks.exe PID 5108 wrote to memory of 4316 5108 windef.exe winsock.exe PID 5108 wrote to memory of 4316 5108 windef.exe winsock.exe PID 5108 wrote to memory of 4316 5108 windef.exe winsock.exe PID 4316 wrote to memory of 4888 4316 winsock.exe schtasks.exe PID 4316 wrote to memory of 4888 4316 winsock.exe schtasks.exe PID 4316 wrote to memory of 4888 4316 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2177efd1d7368e486ae807ca92b1630N.exe"C:\Users\Admin\AppData\Local\Temp\d2177efd1d7368e486ae807ca92b1630N.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3652 -s 5483⤵
- Program crash
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4428 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4888 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GghMo5NhPYSo.bat" "4⤵PID:4344
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4972
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1088 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:3552
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:3272 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sxIrfdPwSky0.bat" "6⤵PID:4444
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:3172
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 19446⤵
- Program crash
PID:3036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 22564⤵
- Program crash
PID:4436 -
C:\Users\Admin\AppData\Local\Temp\d2177efd1d7368e486ae807ca92b1630N.exe"C:\Users\Admin\AppData\Local\Temp\d2177efd1d7368e486ae807ca92b1630N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4824 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3652 -ip 36521⤵PID:2928
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:3260
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:1736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 5203⤵
- Program crash
PID:984 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:4504
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:2140
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:3136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1736 -ip 17361⤵PID:4576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4316 -ip 43161⤵PID:1680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3552 -ip 35521⤵PID:1040
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD52e6a078ced33ee1b3221cb6d89921317
SHA123c269cf648239e435ed9eacdee5fa1fb11ed877
SHA2561ff90d3fee6fe35bf1d44652e40a55d7248207a01e3656234153600e3f75a822
SHA512d4166020665d51359e8d7c6a0835c18c83ebde1f6b0ffe5e7fe8bb3d8290c26696013d5dc874f563e9d4c9416a0cdad00cf4e733df01db4440459079f1aa1534
-
Filesize
208B
MD50fe272c75806c3e89edf852b77060bd8
SHA1ca22a90b7e327592b718db406798e056adc66d32
SHA256eb85ec34788b2efa034a955b192478b157533289fe9f51f230d914396b068ef3
SHA512c4be0c0faffb462c170ff790f11842008dc3dc48167dab2f942348aca4dd53569d1cf6d8ac4f747c040335f317e2e52b1c84db77a62a3baab2096aef169f9c90
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD54dde66576f3981413d8ee5897c3f4142
SHA149da259d11690dec38d118dbd0f8c291fe131ee5
SHA256cf949ca333be05754cb3f3f31ac7645af36c53249ecbcc85093b821af8f479b2
SHA512cd1a63e9ff3d8d91b4b5ceab95c4062c7d31207ce1df373f0916e217459076cdfcf7753daf4b57c65d4c23b0c3ceaf82f5097aaf7df4dbd0a6eca8e07f503fbf
-
Filesize
2.0MB
MD5fe4f61e69b6421784368bfebc52f44fd
SHA14bb4ae8011184181d023640b8a6fb65b9e55a79d
SHA256a67d685f5cd3c1628ee46b550c39bd3ca918caa5b1d339d3d956bbf50da8b8e9
SHA5122c2e2c753cc80b00548fb2b3bfc87a16fcb464452184f59a6c950fdd0e32a14ac0bd6a98527c06f890fcc4bd3dcbe6f7b42c599ff8fb5bf5c92d29cd7369d7b0