Analysis
-
max time kernel
18s -
max time network
485s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
12-09-2024 11:11
Behavioral task
behavioral1
Sample
240902-lmnh8aybpa_pw_infected.zip
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
240902-lmnh8aybpa_pw_infected.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe
Resource
win10v2004-20240802-en
General
-
Target
815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe
-
Size
2.0MB
-
MD5
815df3ce8f1ebbbdcf8fd3b5391a2a70
-
SHA1
cc19616d3d9ed0dd4ef6bac2fcf5251bec303f67
-
SHA256
24ce8da6f76bfa558cff3079df170e78893679ccce334fadaf21d961291b30f0
-
SHA512
0aec8172b2b689874b50d5861a11f16cd8dc22116f46a108f1491e14b669bd15f34b1c5cb9ea356a0c1fbfe154ef66050dbf43e74cedc2992e1c3fa3e11b8bc1
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKY4:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y2
Malware Config
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Extracted
azorult
http://0x21.in:8000/_az/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral3/memory/2804-22-0x0000000000A10000-0x0000000000A6E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 1356 vnc.exe 2804 windef.exe 4508 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
815df3ce8f1ebbbdcf8fd3b5391a2a70N.exedescription ioc process File opened (read-only) \??\o: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\r: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\g: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\i: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\k: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\m: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\x: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\b: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\p: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\q: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\s: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\v: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\w: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\y: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\z: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\e: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\h: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\j: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\l: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\a: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\n: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\t: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe File opened (read-only) \??\u: 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
815df3ce8f1ebbbdcf8fd3b5391a2a70N.exedescription pid process target process PID 4104 set thread context of 4240 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2636 1356 WerFault.exe vnc.exe 1540 4508 WerFault.exe winsock.exe 872 928 WerFault.exe vnc.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exewinsock.exeschtasks.exe815df3ce8f1ebbbdcf8fd3b5391a2a70N.exevnc.exewindef.exe815df3ce8f1ebbbdcf8fd3b5391a2a70N.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4296 schtasks.exe 2212 schtasks.exe 2184 schtasks.exe 2860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
815df3ce8f1ebbbdcf8fd3b5391a2a70N.exepid process 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 2804 windef.exe Token: SeDebugPrivilege 4508 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 4508 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
815df3ce8f1ebbbdcf8fd3b5391a2a70N.exevnc.exewindef.exewinsock.exedescription pid process target process PID 4104 wrote to memory of 1356 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe vnc.exe PID 4104 wrote to memory of 1356 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe vnc.exe PID 4104 wrote to memory of 1356 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe vnc.exe PID 1356 wrote to memory of 1368 1356 vnc.exe svchost.exe PID 1356 wrote to memory of 1368 1356 vnc.exe svchost.exe PID 4104 wrote to memory of 2804 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe windef.exe PID 4104 wrote to memory of 2804 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe windef.exe PID 4104 wrote to memory of 2804 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe windef.exe PID 1356 wrote to memory of 1368 1356 vnc.exe svchost.exe PID 4104 wrote to memory of 4240 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe PID 4104 wrote to memory of 4240 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe PID 4104 wrote to memory of 4240 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe PID 4104 wrote to memory of 4240 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe PID 4104 wrote to memory of 4240 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe PID 4104 wrote to memory of 4296 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe schtasks.exe PID 4104 wrote to memory of 4296 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe schtasks.exe PID 4104 wrote to memory of 4296 4104 815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe schtasks.exe PID 2804 wrote to memory of 2212 2804 windef.exe schtasks.exe PID 2804 wrote to memory of 2212 2804 windef.exe schtasks.exe PID 2804 wrote to memory of 2212 2804 windef.exe schtasks.exe PID 2804 wrote to memory of 4508 2804 windef.exe winsock.exe PID 2804 wrote to memory of 4508 2804 windef.exe winsock.exe PID 2804 wrote to memory of 4508 2804 windef.exe winsock.exe PID 4508 wrote to memory of 2184 4508 winsock.exe schtasks.exe PID 4508 wrote to memory of 2184 4508 winsock.exe schtasks.exe PID 4508 wrote to memory of 2184 4508 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe"C:\Users\Admin\AppData\Local\Temp\815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe"1⤵
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 5003⤵
- Program crash
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2212 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2184 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DaPDj38DoLTa.bat" "4⤵PID:5060
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1952
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1796 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:4136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 16364⤵
- Program crash
PID:1540 -
C:\Users\Admin\AppData\Local\Temp\815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe"C:\Users\Admin\AppData\Local\Temp\815df3ce8f1ebbbdcf8fd3b5391a2a70N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4240 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4296
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:2852
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 928 -s 4723⤵
- Program crash
PID:872 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:656
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:1596
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:2860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51efce85e583a7a2f123317a20f889d04
SHA160f71aa73ea2e2a48ed1c17e3c6d440abf39c914
SHA2562b5532a94879134a876b11c188ade1a61deaba6a80fe1f3a3a77cc442f1cca0d
SHA51245a5cd283e6a6ac34c3d8b1a6d73dc1cf52d8c974cf84624e8e9924eddaf354ccda929bce728b47db2b62175e47bdc3eaca6bc6b84d3565881fa87c50319d24c
-
Filesize
213B
MD57be3d4feb393ca7416472b0f756086b3
SHA1e3aaab4b345bd26eee05470a32b1ee334492bd7b
SHA256ca333bce5d9781643817f4ab1aed617a26830f05c44352f8f05927bf0dfd1c73
SHA5128afdc69762f2bcdbe0ddcf83f834efb9f04a1129f751f9e5ca3172d53e22b1ade55e3648aff419dd91a3412c7583a1676c5ed82a8bbe7a14d5225a7b8c34b4c5
-
Filesize
208B
MD5ed787cf44f62bd0b7774d25320ad5209
SHA1ba9fddf97e769f4f2389b842532312939e513264
SHA2562747fa527f52fa1a09d685f9d8029cecaed0432823e236bacb5e9f8487a2d11e
SHA51208d8ad299de2dfcd0be46cc398b92f7949a23bdfef38aab4c3f802eb8a275f16937d23400166432254e2c31699bb491b9c94cc062d0f700a02a55284f2107614
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
2.0MB
MD5f035f7ac5fd525eeb742766846f968f2
SHA1baa8e7f2ad75e49fd6c6a33ed579f7fb95e5601e
SHA256c4ad01b7600f199cb3d588afb6bba0a051341f94f24b12f34003a987aa4bf3c3
SHA5120d8836a44953fae2359fd95cc6b5812346257c84bfa1061e3ddf935ec2fb5591d99687a46531734f9c2f7ad12af1b8355c6397fe88f9bf452a16b06961dfdf30