Analysis
-
max time kernel
4s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 07:56
Behavioral task
behavioral1
Sample
37c3f733908a12c6a4cd347a118c16f0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
37c3f733908a12c6a4cd347a118c16f0N.exe
Resource
win10v2004-20240802-en
General
-
Target
37c3f733908a12c6a4cd347a118c16f0N.exe
-
Size
2.0MB
-
MD5
37c3f733908a12c6a4cd347a118c16f0
-
SHA1
d352a8f2b2017851cc221b2893f90081d4b99037
-
SHA256
1ba6753874d7255b511eaf537e816cc5e3164a59ffcfc653af438572d2128a93
-
SHA512
a1b78c03603d29421f013394d4c78a191af4cab1558378b3755864f7141f3bd2deaacb826dffc18645dd648999dbca89a3b996e6f12053b6d834104d54bb26f5
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYx:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y3
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
description flow ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37c3f733908a12c6a4cd347a118c16f0N.exe 13 ip-api.com Process not Found 48 ip-api.com Process not Found -
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x000700000002360c-12.dat family_quasar behavioral2/memory/4024-29-0x0000000000590000-0x00000000005EE000-memory.dmp family_quasar behavioral2/files/0x000700000002360f-45.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 37c3f733908a12c6a4cd347a118c16f0N.exe -
Executes dropped EXE 3 IoCs
pid Process 2636 vnc.exe 4024 windef.exe 760 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\u: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\x: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\y: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\e: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\k: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\j: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\m: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\n: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\p: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\q: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\b: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\g: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\l: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\s: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\v: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\z: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\h: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\i: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\r: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\t: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\w: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\a: 37c3f733908a12c6a4cd347a118c16f0N.exe File opened (read-only) \??\o: 37c3f733908a12c6a4cd347a118c16f0N.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com 48 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000700000002360f-45.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3772 set thread context of 4776 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 3220 2636 WerFault.exe 91 4712 1568 WerFault.exe 117 1448 760 WerFault.exe 106 836 1276 WerFault.exe 133 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37c3f733908a12c6a4cd347a118c16f0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37c3f733908a12c6a4cd347a118c16f0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2128 PING.EXE 2528 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2128 PING.EXE 2528 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3964 schtasks.exe 2540 schtasks.exe 2336 schtasks.exe 4184 schtasks.exe 3316 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 3772 37c3f733908a12c6a4cd347a118c16f0N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4024 windef.exe Token: SeDebugPrivilege 760 winsock.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3772 wrote to memory of 2636 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 91 PID 3772 wrote to memory of 2636 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 91 PID 3772 wrote to memory of 2636 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 91 PID 2636 wrote to memory of 3620 2636 vnc.exe 94 PID 2636 wrote to memory of 3620 2636 vnc.exe 94 PID 2636 wrote to memory of 3620 2636 vnc.exe 94 PID 3772 wrote to memory of 4024 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 96 PID 3772 wrote to memory of 4024 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 96 PID 3772 wrote to memory of 4024 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 96 PID 3772 wrote to memory of 4776 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 97 PID 3772 wrote to memory of 4776 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 97 PID 3772 wrote to memory of 4776 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 97 PID 3772 wrote to memory of 4776 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 97 PID 3772 wrote to memory of 4776 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 97 PID 3772 wrote to memory of 2336 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 100 PID 3772 wrote to memory of 2336 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 100 PID 3772 wrote to memory of 2336 3772 37c3f733908a12c6a4cd347a118c16f0N.exe 100 PID 4024 wrote to memory of 4184 4024 windef.exe 104 PID 4024 wrote to memory of 4184 4024 windef.exe 104 PID 4024 wrote to memory of 4184 4024 windef.exe 104 PID 4024 wrote to memory of 760 4024 windef.exe 106 PID 4024 wrote to memory of 760 4024 windef.exe 106 PID 4024 wrote to memory of 760 4024 windef.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\37c3f733908a12c6a4cd347a118c16f0N.exe"C:\Users\Admin\AppData\Local\Temp\37c3f733908a12c6a4cd347a118c16f0N.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2636 -s 5443⤵
- Program crash
PID:3220
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4184
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:760 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:3316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\N0AzwQ7oHeIX.bat" "4⤵PID:396
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1360
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2528
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:1276
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:2540
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UW9uIJ3QqJcd.bat" "6⤵PID:5096
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:1416
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2128
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:4020
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1276 -s 22646⤵
- Program crash
PID:836
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 22844⤵
- Program crash
PID:1448
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\37c3f733908a12c6a4cd347a118c16f0N.exe"C:\Users\Admin\AppData\Local\Temp\37c3f733908a12c6a4cd347a118c16f0N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4776
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2636 -ip 26361⤵PID:720
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4376,i,3861745594156495651,17595114179815238301,262144 --variations-seed-version --mojo-platform-channel-handle=4928 /prefetch:81⤵PID:3088
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:2856
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:1568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 5203⤵
- Program crash
PID:4712
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:3064
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:2344
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:3964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1568 -ip 15681⤵PID:3616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 760 -ip 7601⤵PID:4276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1276 -ip 12761⤵PID:3500
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD50c6a4dfa79c8908f374776a64f73562c
SHA1fe5a23fc7b7bae5416ac3338816ea8b9be45c552
SHA2565c22be00420f46813bbe0d4e65bbf71a60333f51403446257618d37c9eb33461
SHA5126e51dc2117d26e9265784a54480de39f4798cd44905feaca8e21a2764341af46a4ea49e00e8d521470fa95a117ea50b6c6656e994a45210d578d8b7fd4d75988
-
Filesize
208B
MD5b5aee56b8011599f3d9790ae5da25cba
SHA1feac1a1d4f66a302bc8cac476f72b1fd58cbaca7
SHA25604c194d50a258c4563092c3a46f132e5c13d556b3d92934151ee2bc09c9b187c
SHA512cf25383e90c8b40189bfe201e19f7c1f72aedc43d05013f20f212e723290b70195de131ec0424b6e84597b2b0cf00a329018d59251b96f4f16e5adc3c809524a
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD5d961d7c4b42b98c2fc9014abf1c8f64f
SHA1bef0c5a2acf55dfb79f12568fafcfb4e6fa0ec3b
SHA25695878f541c470b00cc1a37dee4a36d821f705b97de37bc5a39d2c25f5bca2ca8
SHA512b733fe215b63c36da41e260f7d2e379bb4fbbb215eb65cb75bcf572488bad3727fb186f1199d4827e84e27e444577cbd069201c64762acdd2876e74c973cdbc2
-
Filesize
2.0MB
MD5f1e41594fa6ca4c9fe7274a4fc0e01d5
SHA1e374875ea99e76e1e6fd76bf33120cc1077634b2
SHA2566ef06662b16ed3d1f4623771d4c038c2073ce96b797955b1a6d7f39ede5a9038
SHA512ddcd77d55c7473c7a3aa1ae4fc614344417656d44c023a9a4d6ff512f0c3975cf1cc3a08c12ae9d93191645cbcedbb672ce1e2b2761f42cd0f8f66013b3ae7d0