Analysis
-
max time kernel
4s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 15:27
Behavioral task
behavioral1
Sample
57bf33293718afc03002f03546f91f10N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
57bf33293718afc03002f03546f91f10N.exe
Resource
win10v2004-20240802-en
General
-
Target
57bf33293718afc03002f03546f91f10N.exe
-
Size
2.0MB
-
MD5
57bf33293718afc03002f03546f91f10
-
SHA1
471be38e5b934e6fc0b1eb4d2186b9346235acf6
-
SHA256
b1959f63373b2fd49b10a2ea48193dbc9e6ed9adafcdcf09054c5100cd51a38c
-
SHA512
7be5a5adf23991c28c0038ba80285d676b7953db36d4bd7f7be29ebeec36621d063748bbebecf9c803166a80d7be7089d088c942cb42e557214744d392a021d6
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYc:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Ym
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
description flow ioc Process 53 ip-api.com Process not Found 9 ip-api.com Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57bf33293718afc03002f03546f91f10N.exe 20 api.ipify.org Process not Found 48 ip-api.com Process not Found -
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x000700000002341b-12.dat family_quasar behavioral2/memory/3636-31-0x0000000000730000-0x000000000078E000-memory.dmp family_quasar behavioral2/files/0x000700000002341d-45.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 57bf33293718afc03002f03546f91f10N.exe -
Executes dropped EXE 2 IoCs
pid Process 460 vnc.exe 3636 windef.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\a: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\g: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\h: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\j: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\m: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\s: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\t: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\v: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\n: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\o: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\p: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\q: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\r: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\x: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\y: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\b: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\e: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\i: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\k: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\l: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\u: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\w: 57bf33293718afc03002f03546f91f10N.exe File opened (read-only) \??\z: 57bf33293718afc03002f03546f91f10N.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com 20 api.ipify.org 48 ip-api.com 53 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000700000002341d-45.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1860 set thread context of 808 1860 57bf33293718afc03002f03546f91f10N.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2160 460 WerFault.exe 85 836 4336 WerFault.exe 104 4924 4884 WerFault.exe 99 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57bf33293718afc03002f03546f91f10N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 57bf33293718afc03002f03546f91f10N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5008 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5008 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2176 schtasks.exe 1676 schtasks.exe 1044 schtasks.exe 2148 schtasks.exe 4368 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1860 57bf33293718afc03002f03546f91f10N.exe 1860 57bf33293718afc03002f03546f91f10N.exe 1860 57bf33293718afc03002f03546f91f10N.exe 1860 57bf33293718afc03002f03546f91f10N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3636 windef.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1860 wrote to memory of 460 1860 57bf33293718afc03002f03546f91f10N.exe 85 PID 1860 wrote to memory of 460 1860 57bf33293718afc03002f03546f91f10N.exe 85 PID 1860 wrote to memory of 460 1860 57bf33293718afc03002f03546f91f10N.exe 85 PID 1860 wrote to memory of 3636 1860 57bf33293718afc03002f03546f91f10N.exe 87 PID 1860 wrote to memory of 3636 1860 57bf33293718afc03002f03546f91f10N.exe 87 PID 1860 wrote to memory of 3636 1860 57bf33293718afc03002f03546f91f10N.exe 87 PID 1860 wrote to memory of 808 1860 57bf33293718afc03002f03546f91f10N.exe 88 PID 1860 wrote to memory of 808 1860 57bf33293718afc03002f03546f91f10N.exe 88 PID 1860 wrote to memory of 808 1860 57bf33293718afc03002f03546f91f10N.exe 88 PID 1860 wrote to memory of 808 1860 57bf33293718afc03002f03546f91f10N.exe 88 PID 1860 wrote to memory of 808 1860 57bf33293718afc03002f03546f91f10N.exe 88 PID 460 wrote to memory of 4564 460 vnc.exe 89 PID 460 wrote to memory of 4564 460 vnc.exe 89 PID 460 wrote to memory of 4564 460 vnc.exe 89 PID 1860 wrote to memory of 2176 1860 57bf33293718afc03002f03546f91f10N.exe 91 PID 1860 wrote to memory of 2176 1860 57bf33293718afc03002f03546f91f10N.exe 91 PID 1860 wrote to memory of 2176 1860 57bf33293718afc03002f03546f91f10N.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\57bf33293718afc03002f03546f91f10N.exe"C:\Users\Admin\AppData\Local\Temp\57bf33293718afc03002f03546f91f10N.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 460 -s 5483⤵
- Program crash
PID:2160
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3636 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1676
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵PID:4884
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:1044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EFWr5ptcf6v8.bat" "4⤵PID:2804
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:3120
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5008
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:1964
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:4368
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4884 -s 22764⤵
- Program crash
PID:4924
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\57bf33293718afc03002f03546f91f10N.exe"C:\Users\Admin\AppData\Local\Temp\57bf33293718afc03002f03546f91f10N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:808
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 460 -ip 4601⤵PID:1444
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:3892
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:4336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 5203⤵
- Program crash
PID:836
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:3252
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:4680
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:2148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4336 -ip 43361⤵PID:944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4884 -ip 48841⤵PID:4788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58013ca45a4b68a281377f2c7b517ac8a
SHA1aff79b7c8f408e5ae6f00cf9d83e2fd95d9affc3
SHA256234381ea204c431d0936c4141a38381629938e4f5d40dd0ef01de6a282abbae7
SHA512428305df713c12d2165303a9b0433c83a0e3f3088a9551deb6403e9351814c38c2377e7c22ede57bcd23ca764e02fce431c52aba6bf4b998b89a518129fda2d6
-
Filesize
208B
MD54874b98df288d2f5593d357b3fe14701
SHA1b7954df0ed3043bcec5903b9ff52d1d049911c8d
SHA2568459e94c5dfb838551c3d96d4465a23ad749ad12fb8924057bc40a8e57d76724
SHA512e62770c343bcaafa7727f3e379c52b3aeac0a3f824c53f2331bc52bf4bbba3a7d965dada8e6b6ce34e6d475f20e0776599ef226f2f33b8eb69f415412b8e775f
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD57e301d04909132ae30c9f445d079d347
SHA16a076d834819b864fb56a36aff377f0f5b51d86a
SHA256b508c83f3cb504b2fce8f6fc0ea007382d4253d0bf2fc86c00ba443cc311aca4
SHA512ee1c59e12f9ca88f26c61766a838c96ce6686594f3ff6cd8f031dd186e6c95e442a85e879030e395688e0f55616e6c63e8f37a84a0d971a7a2751cd376fc6454
-
Filesize
2.0MB
MD5a96ff4ada4308a1f22f44160267016ad
SHA107961471641a4d406dcb6bcf8964c9a530244c18
SHA256c996f3705f85506f85b569c2aa7ee193757fb177233a73c4145f2ccac5b79274
SHA5129fc5cee576d722a348e9b626271b6889f0ef8bae04423f15b0b5dfc8ca3454288ca48daefc4f3a05b1114b1a66c97a6b5f5a8dce30a778ef7994724375180bcf