Analysis
-
max time kernel
4s -
max time network
87s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 04:38
Behavioral task
behavioral1
Sample
204578b9d8eac4192c6030d9d89ac3c0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
204578b9d8eac4192c6030d9d89ac3c0N.exe
Resource
win10v2004-20240802-en
General
-
Target
204578b9d8eac4192c6030d9d89ac3c0N.exe
-
Size
2.0MB
-
MD5
204578b9d8eac4192c6030d9d89ac3c0
-
SHA1
85a86b115c10e99d69ab1accf3ff788d0cadaa2c
-
SHA256
d056582aa0436c7229149ba1e158d7fe68a285c23a012dcc22113e59896954f2
-
SHA512
5da12c29cd659e795704041e21fb14394d186c5a874ffa266d9fc8bf53f30c5ee5b2e36467c29415d66a1897c4a110a22740a4eac53540be3d00e815f6042437
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYZ:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yn
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x000700000002347a-12.dat family_quasar behavioral2/memory/1096-30-0x0000000000240000-0x000000000029E000-memory.dmp family_quasar behavioral2/files/0x000700000002347d-51.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 204578b9d8eac4192c6030d9d89ac3c0N.exe -
Executes dropped EXE 3 IoCs
pid Process 1972 vnc.exe 1096 windef.exe 3952 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\a: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\h: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\m: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\w: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\e: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\g: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\i: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\l: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\q: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\v: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\u: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\k: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\n: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\o: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\p: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\r: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\s: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\t: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\z: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\b: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\j: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\x: 204578b9d8eac4192c6030d9d89ac3c0N.exe File opened (read-only) \??\y: 204578b9d8eac4192c6030d9d89ac3c0N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000700000002347d-51.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2808 set thread context of 3280 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 728 1972 WerFault.exe 87 716 3952 WerFault.exe 101 2012 1416 WerFault.exe 122 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 204578b9d8eac4192c6030d9d89ac3c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 204578b9d8eac4192c6030d9d89ac3c0N.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2616 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2616 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3908 schtasks.exe 2380 schtasks.exe 2632 schtasks.exe 4544 schtasks.exe 4972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1096 windef.exe Token: SeDebugPrivilege 3952 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3952 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2808 wrote to memory of 1972 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 87 PID 2808 wrote to memory of 1972 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 87 PID 2808 wrote to memory of 1972 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 87 PID 1972 wrote to memory of 2440 1972 vnc.exe 90 PID 1972 wrote to memory of 2440 1972 vnc.exe 90 PID 1972 wrote to memory of 2440 1972 vnc.exe 90 PID 2808 wrote to memory of 1096 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 91 PID 2808 wrote to memory of 1096 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 91 PID 2808 wrote to memory of 1096 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 91 PID 2808 wrote to memory of 3280 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 94 PID 2808 wrote to memory of 3280 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 94 PID 2808 wrote to memory of 3280 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 94 PID 2808 wrote to memory of 3280 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 94 PID 2808 wrote to memory of 3280 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 94 PID 2808 wrote to memory of 2632 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 95 PID 2808 wrote to memory of 2632 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 95 PID 2808 wrote to memory of 2632 2808 204578b9d8eac4192c6030d9d89ac3c0N.exe 95 PID 1096 wrote to memory of 4544 1096 windef.exe 99 PID 1096 wrote to memory of 4544 1096 windef.exe 99 PID 1096 wrote to memory of 4544 1096 windef.exe 99 PID 1096 wrote to memory of 3952 1096 windef.exe 101 PID 1096 wrote to memory of 3952 1096 windef.exe 101 PID 1096 wrote to memory of 3952 1096 windef.exe 101 PID 3952 wrote to memory of 4972 3952 winsock.exe 102 PID 3952 wrote to memory of 4972 3952 winsock.exe 102 PID 3952 wrote to memory of 4972 3952 winsock.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\204578b9d8eac4192c6030d9d89ac3c0N.exe"C:\Users\Admin\AppData\Local\Temp\204578b9d8eac4192c6030d9d89ac3c0N.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 5563⤵
- Program crash
PID:728
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4544
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qK2fBBHnFwzr.bat" "4⤵PID:4504
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1476
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2616
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:4312
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:3908
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3952 -s 22524⤵
- Program crash
PID:716
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\204578b9d8eac4192c6030d9d89ac3c0N.exe"C:\Users\Admin\AppData\Local\Temp\204578b9d8eac4192c6030d9d89ac3c0N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3280
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1972 -ip 19721⤵PID:3396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3952 -ip 39521⤵PID:2000
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:4584
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:1416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1416 -s 5203⤵
- Program crash
PID:2012
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:3916
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:316
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:2380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1416 -ip 14161⤵PID:4660
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5d4b14f06a65da92ffdb1316c167afc81
SHA177d46db04bea764a638fd40ed888fe6fb4443335
SHA256a4b6e3bb425205c2e9b312d4fda120ad2f9c81b0f957280c105547b82c24d24f
SHA5121f3fbf3d1382d17bce8b13e64e7f039b18e6da592e4e5d58c64497b5c927a2ac733fe00653a346484b07ed80b2499833fcf68baa6ce418143016f5c1dce79ee3
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD56c37f805f9c61af9445103a6be909966
SHA191d77d7ed8fb8fbce1fba22804c11f25cad027e8
SHA2565e637d975a7ce0c3f7122db53502b32754a28ea2a104e15d1532960c181cefc5
SHA512c1ece990f4ce74951a98ca89acbfedf3139a095fe20d642f80559178db09ef0da36c9854cfe5b2239640ea8fed61e8c1ab1e2651675a5d108530268675eef682
-
Filesize
2.0MB
MD57f8f63a11ba0c6505a5af20ffa476ac1
SHA1cf9e9f961a9e1b3ebb9ae14445c9feda45180ef2
SHA256b690b09d5f59ef8afd8935bfaad5d679f65c44a891422450698881003210f96c
SHA5123a89f123f93e567291202b0b5151531ced5748d43a144e5a7fb73d681b1c3d8ecc414c26218b01026ec191e35d2784631266b25f3c27a3de3ea094d567b770b1