Analysis
-
max time kernel
5s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2024 09:39
Behavioral task
behavioral1
Sample
815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe
Resource
win10v2004-20240802-en
General
-
Target
815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe
-
Size
2.0MB
-
MD5
815df3ce8f1ebbbdcf8fd3b5391a2a70
-
SHA1
cc19616d3d9ed0dd4ef6bac2fcf5251bec303f67
-
SHA256
24ce8da6f76bfa558cff3079df170e78893679ccce334fadaf21d961291b30f0
-
SHA512
0aec8172b2b689874b50d5861a11f16cd8dc22116f46a108f1491e14b669bd15f34b1c5cb9ea356a0c1fbfe154ef66050dbf43e74cedc2992e1c3fa3e11b8bc1
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKY4:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y2
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Processes:
815df3ce8f1ebbbdcf8fd3b5391a2a70N.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 11 ip-api.com 42 ip-api.com -
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/5828-30-0x0000000000210000-0x000000000026E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
815df3ce8f1ebbbdcf8fd3b5391a2a70N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 1672 vnc.exe 5828 windef.exe 3760 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
815df3ce8f1ebbbdcf8fd3b5391a2a70N.exedescription ioc process File opened (read-only) \??\m: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\o: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\q: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\v: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\w: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\h: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\l: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\p: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\r: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\s: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\u: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\x: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\b: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\e: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\t: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\y: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\g: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\k: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\j: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\n: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\z: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\a: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\i: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 ip-api.com 42 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
815df3ce8f1ebbbdcf8fd3b5391a2a70N.exedescription pid process target process PID 1056 set thread context of 3944 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3992 1672 WerFault.exe vnc.exe 968 3760 WerFault.exe winsock.exe 2344 2568 WerFault.exe vnc.exe 6100 4720 WerFault.exe winsock.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vnc.exewindef.exe815df3ce8f1ebbbdcf8fd3b5391a2a70N.exeschtasks.exeschtasks.exewinsock.exeschtasks.exe815df3ce8f1ebbbdcf8fd3b5391a2a70N.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEpid process 2256 PING.EXE 4004 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 5668 schtasks.exe 5672 schtasks.exe 2768 schtasks.exe 5712 schtasks.exe 2000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
815df3ce8f1ebbbdcf8fd3b5391a2a70N.exepid process 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 5828 windef.exe Token: SeDebugPrivilege 3760 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 3760 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
815df3ce8f1ebbbdcf8fd3b5391a2a70N.exevnc.exewindef.exewinsock.exedescription pid process target process PID 1056 wrote to memory of 1672 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe vnc.exe PID 1056 wrote to memory of 1672 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe vnc.exe PID 1056 wrote to memory of 1672 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe vnc.exe PID 1056 wrote to memory of 5828 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe windef.exe PID 1056 wrote to memory of 5828 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe windef.exe PID 1056 wrote to memory of 5828 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe windef.exe PID 1672 wrote to memory of 3588 1672 vnc.exe svchost.exe PID 1672 wrote to memory of 3588 1672 vnc.exe svchost.exe PID 1056 wrote to memory of 3944 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe PID 1056 wrote to memory of 3944 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe PID 1056 wrote to memory of 3944 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe PID 1056 wrote to memory of 3944 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe PID 1056 wrote to memory of 3944 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe PID 1672 wrote to memory of 3588 1672 vnc.exe svchost.exe PID 1056 wrote to memory of 2000 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe schtasks.exe PID 1056 wrote to memory of 2000 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe schtasks.exe PID 1056 wrote to memory of 2000 1056 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe schtasks.exe PID 5828 wrote to memory of 5668 5828 windef.exe schtasks.exe PID 5828 wrote to memory of 5668 5828 windef.exe schtasks.exe PID 5828 wrote to memory of 5668 5828 windef.exe schtasks.exe PID 5828 wrote to memory of 3760 5828 windef.exe winsock.exe PID 5828 wrote to memory of 3760 5828 windef.exe winsock.exe PID 5828 wrote to memory of 3760 5828 windef.exe winsock.exe PID 3760 wrote to memory of 5672 3760 winsock.exe schtasks.exe PID 3760 wrote to memory of 5672 3760 winsock.exe schtasks.exe PID 3760 wrote to memory of 5672 3760 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe"C:\Users\Admin\AppData\Local\Temp\815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1672 -s 5403⤵
- Program crash
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5828 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5668 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5672 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ROk6Hkfsgr5y.bat" "4⤵PID:4484
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1384
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2256 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:4720
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:2768 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zEYHOD57lAPc.bat" "6⤵PID:3748
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:3192
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4004 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 19966⤵
- Program crash
PID:6100 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3760 -s 22684⤵
- Program crash
PID:968 -
C:\Users\Admin\AppData\Local\Temp\815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe"C:\Users\Admin\AppData\Local\Temp\815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3944 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1672 -ip 16721⤵PID:3660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3760 -ip 37601⤵PID:1448
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:4964
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:2568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2568 -s 5203⤵
- Program crash
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:5192
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:2160
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:5712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 2568 -ip 25681⤵PID:5844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4720 -ip 47201⤵PID:3768
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4472
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:5632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD582c2e17be639265c467d3aefc729bb4e
SHA14d147b502fedaf1b39d438eef30532ab07cb6ecf
SHA2569b7cdc1dacbd21d48eb6f66ab9ca79120fa01a559c0236b86891aa33795830c4
SHA512a23ce57ca5c202f1c2e44af3d431844dc25ad3f17bf01b2864007efa184f5dd668a3856b61bb09c5361a7ada537ed9b38d852aeaf55492fb8c323c45aeb9a854
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
208B
MD59f592d27ee22e8b7887f325ecb727109
SHA14cbf521b8269a2c2440604ec813a935121564331
SHA25695ae2dcbadce5d032279fa1a54b9d1220e20624dca8ab8f83edcc2fb88a72315
SHA5123276ee58bfc61cd4bd131a5fd6d95b6c68363fe9ebd59e8161d5b23ca3caf7c46d9d5f1b8b32a089f2d55fbcf15056e485acb1f0a951fda5edc328be9073c640
-
Filesize
224B
MD5f71fc95fb167de2bb03c1a94ebe85232
SHA1b3dfcdf92cc218600465543b664e9fe7b3060a72
SHA2563c4a54d7f58554ba2302395a5c170c20b046acbf1a18e1fafc2c5c7734a01a2f
SHA512b18a36bd70f219bdc5616bc9dcc8778bac122b736bca4cfea47f8869a60c06e78d22fb3074037a5aa81f22cfb138e338b76cc9195a4c17e0c884835c99c1fdb2
-
Filesize
2.0MB
MD5475830adeb9990342351bacab581a086
SHA1ca05763b509afc0b24217e6ef5e35966d27083a5
SHA2564f773b3e4f8b26d524ac5d2c3b264799e4222b29f4c5d02207d31da779198c20
SHA51284e7d6e9ee50d7ba42a196e7b5cb80dabdb9a2f3c49a450f5958736d76f4a3f73cd93e7e404dbb32c1a19971203bbd13975b37decc6ed14d306b5a53524edc45