Analysis
-
max time kernel
5s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-08-2024 10:57
Behavioral task
behavioral1
Sample
e9507afb96cff2ad0fcfeb1e5126c480N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
e9507afb96cff2ad0fcfeb1e5126c480N.exe
Resource
win10v2004-20240802-en
General
-
Target
e9507afb96cff2ad0fcfeb1e5126c480N.exe
-
Size
2.0MB
-
MD5
e9507afb96cff2ad0fcfeb1e5126c480
-
SHA1
bf59bf7a5b3ebf2e56255fc074ff0d827685508e
-
SHA256
797bde73849d91da456f152bf3db930f94a121b2bc655279148f6e2cd7d739ed
-
SHA512
5234264aca21bce3947e8d242c48a4705d54dbc55e00f954573b83acb0ba41217e818e5eca69306c1da2120daff1a443d0dca7091dcf5a35d59123e00a84877e
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKY1:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YD
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Processes:
e9507afb96cff2ad0fcfeb1e5126c480N.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e9507afb96cff2ad0fcfeb1e5126c480N.exe 7 ip-api.com 47 ip-api.com -
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/924-31-0x0000000000040000-0x000000000009E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e9507afb96cff2ad0fcfeb1e5126c480N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation e9507afb96cff2ad0fcfeb1e5126c480N.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 4136 vnc.exe 924 windef.exe 4148 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e9507afb96cff2ad0fcfeb1e5126c480N.exedescription ioc process File opened (read-only) \??\t: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\a: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\b: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\h: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\p: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\r: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\z: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\i: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\k: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\l: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\m: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\w: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\j: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\n: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\q: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\u: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\x: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\y: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\e: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\g: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\o: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\s: e9507afb96cff2ad0fcfeb1e5126c480N.exe File opened (read-only) \??\v: e9507afb96cff2ad0fcfeb1e5126c480N.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 ip-api.com 47 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e9507afb96cff2ad0fcfeb1e5126c480N.exedescription pid process target process PID 3144 set thread context of 2268 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe e9507afb96cff2ad0fcfeb1e5126c480N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 5088 4136 WerFault.exe vnc.exe 2980 3628 WerFault.exe vnc.exe 4136 4148 WerFault.exe winsock.exe 3892 4948 WerFault.exe winsock.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vnc.exewindef.exee9507afb96cff2ad0fcfeb1e5126c480N.exeschtasks.exeschtasks.exewinsock.exeschtasks.exee9507afb96cff2ad0fcfeb1e5126c480N.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e9507afb96cff2ad0fcfeb1e5126c480N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e9507afb96cff2ad0fcfeb1e5126c480N.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEpid process 3888 PING.EXE 2588 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 116 schtasks.exe 1216 schtasks.exe 2552 schtasks.exe 2496 schtasks.exe 5024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e9507afb96cff2ad0fcfeb1e5126c480N.exepid process 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 924 windef.exe Token: SeDebugPrivilege 4148 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 4148 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
e9507afb96cff2ad0fcfeb1e5126c480N.exevnc.exewindef.exewinsock.exedescription pid process target process PID 3144 wrote to memory of 4136 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe vnc.exe PID 3144 wrote to memory of 4136 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe vnc.exe PID 3144 wrote to memory of 4136 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe vnc.exe PID 3144 wrote to memory of 924 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe windef.exe PID 3144 wrote to memory of 924 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe windef.exe PID 3144 wrote to memory of 924 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe windef.exe PID 4136 wrote to memory of 2368 4136 vnc.exe svchost.exe PID 4136 wrote to memory of 2368 4136 vnc.exe svchost.exe PID 3144 wrote to memory of 2268 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe e9507afb96cff2ad0fcfeb1e5126c480N.exe PID 3144 wrote to memory of 2268 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe e9507afb96cff2ad0fcfeb1e5126c480N.exe PID 3144 wrote to memory of 2268 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe e9507afb96cff2ad0fcfeb1e5126c480N.exe PID 3144 wrote to memory of 2268 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe e9507afb96cff2ad0fcfeb1e5126c480N.exe PID 3144 wrote to memory of 2268 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe e9507afb96cff2ad0fcfeb1e5126c480N.exe PID 4136 wrote to memory of 2368 4136 vnc.exe svchost.exe PID 3144 wrote to memory of 116 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe schtasks.exe PID 3144 wrote to memory of 116 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe schtasks.exe PID 3144 wrote to memory of 116 3144 e9507afb96cff2ad0fcfeb1e5126c480N.exe schtasks.exe PID 924 wrote to memory of 1216 924 windef.exe schtasks.exe PID 924 wrote to memory of 1216 924 windef.exe schtasks.exe PID 924 wrote to memory of 1216 924 windef.exe schtasks.exe PID 924 wrote to memory of 4148 924 windef.exe winsock.exe PID 924 wrote to memory of 4148 924 windef.exe winsock.exe PID 924 wrote to memory of 4148 924 windef.exe winsock.exe PID 4148 wrote to memory of 2552 4148 winsock.exe schtasks.exe PID 4148 wrote to memory of 2552 4148 winsock.exe schtasks.exe PID 4148 wrote to memory of 2552 4148 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9507afb96cff2ad0fcfeb1e5126c480N.exe"C:\Users\Admin\AppData\Local\Temp\e9507afb96cff2ad0fcfeb1e5126c480N.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 5483⤵
- Program crash
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1216 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2552 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9Mjn0FWx385t.bat" "4⤵PID:800
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:3168
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2588 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:4948
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:5024 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ENZuawrUvpW5.bat" "6⤵PID:5084
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:2904
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3888 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4948 -s 22526⤵
- Program crash
PID:3892 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 22444⤵
- Program crash
PID:4136 -
C:\Users\Admin\AppData\Local\Temp\e9507afb96cff2ad0fcfeb1e5126c480N.exe"C:\Users\Admin\AppData\Local\Temp\e9507afb96cff2ad0fcfeb1e5126c480N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2268 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4136 -ip 41361⤵PID:4540
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:5036
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:3628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3628 -s 5203⤵
- Program crash
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:3200
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:2636
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3628 -ip 36281⤵PID:4416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4148 -ip 41481⤵PID:1608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4948 -ip 49481⤵PID:2828
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4540
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3360
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5cd048c8b778b051e3f5c3b98e5cb658d
SHA16e1cccb27e7394bd4c81a6d5fbc4c93d574eada1
SHA256ac84ef398430585ad9ef7112bc186ad586fbdba072e0995aeb6cfb909c5c4450
SHA512a9432854c049d20add8b0939ba0ca70eb5be5eed038de066cfe8eb50391eedbb108115c6b3838b920486a7a4075ee0fd8b68537063475b5ae1f79fb59cc09bf3
-
Filesize
208B
MD58288adabc9da66d9a4fa69194e947d4e
SHA1ace8aa125cffc6884d0a5c0a82953f998831fc1e
SHA256e9b2b850cc94d74c3515a90c5d0e7313e7a9041bf90aa0d26083f51f63b3105a
SHA512dd2115095c47acf8f4a75c429aadd2a55b2df007af0ecb4b7770b983cd9fa05bf05a9bfcc3d857e3d014d017fe6b8b22e16155548789ab8d51994ee36006bcc2
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD5434310672c45cc4f1d72f5ab4e9f2de3
SHA1619fb09a2a2dc63847d1ed0cfef4c4790acc22d3
SHA256a0541962d79b491d3660a830668a6d9d56575fef00b1a89654b52a0591aea7b4
SHA51212ec9f964cf0e3129cd94e04e0370fe5bef00b3f6f5e0cde0ba92eb2f0e5f657dddf0ae824a1104a4afdf017e926643c2c54da999bd24f88cb688e87a501d7e2
-
Filesize
2.0MB
MD546d13fdd7ef31e7f33827140043e835c
SHA124dc2afad80e7022447ce10898d16e4e7658ab54
SHA256e5b2d11108c08b957ed9e342614d2e21506d1ccea25e8af588bc2cf4328d9b0d
SHA512c741e3f776f775c02581e5f075c4f36673dc38370005b3fb248df998c41e561c00b40177c63f3636b3a4beea504a624f99ba6af1170df942d70df963ed0b27a0