Analysis
-
max time kernel
4s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 20:13
Behavioral task
behavioral1
Sample
b4c9d317ae919f607b76c58bf2198180N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b4c9d317ae919f607b76c58bf2198180N.exe
Resource
win10v2004-20240802-en
General
-
Target
b4c9d317ae919f607b76c58bf2198180N.exe
-
Size
2.0MB
-
MD5
b4c9d317ae919f607b76c58bf2198180
-
SHA1
05a1ea58385035598e78d51d2943c2d30239a3fb
-
SHA256
4f11284336c65064a76c810d1a8e21fae07a5e785a99a8c3b7f8fdc2a1309ed5
-
SHA512
d422feb4af476b3eb084d8d8af6e7924d580994a01a86757fc077d81a037f0fdefa556f3ad9bbc4defdb3ff3b499eb031b7a1b834bdbe7e115a936f0e0cb8685
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYV:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y7
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/1276-30-0x0000000000320000-0x000000000037E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b4c9d317ae919f607b76c58bf2198180N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation b4c9d317ae919f607b76c58bf2198180N.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 2596 vnc.exe 1276 windef.exe 2056 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
b4c9d317ae919f607b76c58bf2198180N.exedescription ioc process File opened (read-only) \??\b: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\g: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\p: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\h: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\q: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\s: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\t: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\x: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\y: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\z: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\e: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\o: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\r: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\u: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\l: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\m: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\n: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\v: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\a: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\i: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\j: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\k: b4c9d317ae919f607b76c58bf2198180N.exe File opened (read-only) \??\w: b4c9d317ae919f607b76c58bf2198180N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b4c9d317ae919f607b76c58bf2198180N.exedescription pid process target process PID 548 set thread context of 2560 548 b4c9d317ae919f607b76c58bf2198180N.exe b4c9d317ae919f607b76c58bf2198180N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3260 2596 WerFault.exe vnc.exe 4116 2056 WerFault.exe winsock.exe 2768 4692 WerFault.exe vnc.exe 4344 320 WerFault.exe winsock.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b4c9d317ae919f607b76c58bf2198180N.exeschtasks.exeschtasks.exewinsock.exeschtasks.exeb4c9d317ae919f607b76c58bf2198180N.exevnc.exewindef.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b4c9d317ae919f607b76c58bf2198180N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b4c9d317ae919f607b76c58bf2198180N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEpid process 1880 PING.EXE 4464 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4612 schtasks.exe 1692 schtasks.exe 4964 schtasks.exe 3944 schtasks.exe 3508 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
b4c9d317ae919f607b76c58bf2198180N.exepid process 548 b4c9d317ae919f607b76c58bf2198180N.exe 548 b4c9d317ae919f607b76c58bf2198180N.exe 548 b4c9d317ae919f607b76c58bf2198180N.exe 548 b4c9d317ae919f607b76c58bf2198180N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 1276 windef.exe Token: SeDebugPrivilege 2056 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 2056 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
b4c9d317ae919f607b76c58bf2198180N.exevnc.exewindef.exewinsock.exedescription pid process target process PID 548 wrote to memory of 2596 548 b4c9d317ae919f607b76c58bf2198180N.exe vnc.exe PID 548 wrote to memory of 2596 548 b4c9d317ae919f607b76c58bf2198180N.exe vnc.exe PID 548 wrote to memory of 2596 548 b4c9d317ae919f607b76c58bf2198180N.exe vnc.exe PID 2596 wrote to memory of 4072 2596 vnc.exe svchost.exe PID 2596 wrote to memory of 4072 2596 vnc.exe svchost.exe PID 2596 wrote to memory of 4072 2596 vnc.exe svchost.exe PID 548 wrote to memory of 1276 548 b4c9d317ae919f607b76c58bf2198180N.exe windef.exe PID 548 wrote to memory of 1276 548 b4c9d317ae919f607b76c58bf2198180N.exe windef.exe PID 548 wrote to memory of 1276 548 b4c9d317ae919f607b76c58bf2198180N.exe windef.exe PID 548 wrote to memory of 2560 548 b4c9d317ae919f607b76c58bf2198180N.exe b4c9d317ae919f607b76c58bf2198180N.exe PID 548 wrote to memory of 2560 548 b4c9d317ae919f607b76c58bf2198180N.exe b4c9d317ae919f607b76c58bf2198180N.exe PID 548 wrote to memory of 2560 548 b4c9d317ae919f607b76c58bf2198180N.exe b4c9d317ae919f607b76c58bf2198180N.exe PID 548 wrote to memory of 2560 548 b4c9d317ae919f607b76c58bf2198180N.exe b4c9d317ae919f607b76c58bf2198180N.exe PID 548 wrote to memory of 2560 548 b4c9d317ae919f607b76c58bf2198180N.exe b4c9d317ae919f607b76c58bf2198180N.exe PID 548 wrote to memory of 4612 548 b4c9d317ae919f607b76c58bf2198180N.exe schtasks.exe PID 548 wrote to memory of 4612 548 b4c9d317ae919f607b76c58bf2198180N.exe schtasks.exe PID 548 wrote to memory of 4612 548 b4c9d317ae919f607b76c58bf2198180N.exe schtasks.exe PID 1276 wrote to memory of 1692 1276 windef.exe schtasks.exe PID 1276 wrote to memory of 1692 1276 windef.exe schtasks.exe PID 1276 wrote to memory of 1692 1276 windef.exe schtasks.exe PID 1276 wrote to memory of 2056 1276 windef.exe winsock.exe PID 1276 wrote to memory of 2056 1276 windef.exe winsock.exe PID 1276 wrote to memory of 2056 1276 windef.exe winsock.exe PID 2056 wrote to memory of 4964 2056 winsock.exe schtasks.exe PID 2056 wrote to memory of 4964 2056 winsock.exe schtasks.exe PID 2056 wrote to memory of 4964 2056 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4c9d317ae919f607b76c58bf2198180N.exe"C:\Users\Admin\AppData\Local\Temp\b4c9d317ae919f607b76c58bf2198180N.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2596 -s 5523⤵
- Program crash
PID:3260 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1692 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4964 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Y1BJo9xaNWGe.bat" "4⤵PID:4016
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4204
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1880 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:320
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:3944 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\kW2CrKt4XuJy.bat" "6⤵PID:1252
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:4476
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4464 -
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:4116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 320 -s 22086⤵
- Program crash
PID:4344 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 10724⤵
- Program crash
PID:4116 -
C:\Users\Admin\AppData\Local\Temp\b4c9d317ae919f607b76c58bf2198180N.exe"C:\Users\Admin\AppData\Local\Temp\b4c9d317ae919f607b76c58bf2198180N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2560 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2596 -ip 25961⤵PID:1408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2056 -ip 20561⤵PID:4384
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:4932
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:4692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 5203⤵
- Program crash
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:2696
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:4432
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:3508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4692 -ip 46921⤵PID:2804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 320 -ip 3201⤵PID:4568
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1992
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1324
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5acf4035913f968d2226756db27ea998b
SHA1dcc4c0a31dbad191ac4b0358b6a00855ff247a0b
SHA25608fb8bb4c77fb38d9b53a54ccf943a79094f493035ee8fbd5c1cb9e3ed4ea836
SHA51294934d2fd1e42d3b9e663639c277eecc44290ed16760d994a268e632f7efd014f23d7462f4c606708cc0b47470a08254974e2a508f5e308b76c8a339b42146ab
-
Filesize
208B
MD56619c622684d62bfe96ec0e27441d0ff
SHA16e79d0a7c97382ca9e1e9b874dc6da6c14aa26a0
SHA256db80876dffc99a3e8cb31db454bac32a186f09b72a7fdfa1f721cf909f70f97d
SHA512d7927aebbe1b9ba3f018b144aa94194ff4c4c40be097de00886f02daa2e36f2152ae72d94879176d77c548431f1bc5998a80e1ef80531a21b5a53b41a4682932
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD5ab90076f1eb64dc68fcf5163e9eef58c
SHA1ca8846f914a178db6e638847cb099a7176740d51
SHA2566db5b25a7a39c902774c5bd11952444e89caa8b01ac921c5c5199628ea69caac
SHA5124c53b99e305e956df660833e713203d81dc782e040e90fb3be58cc5a15e7ec70eb9f864c894fc6630079df51449f21b03409aa23e8a27a9498650406ddab4981
-
Filesize
2.0MB
MD52b80f6d3a87a3df746fc24c145441256
SHA120bc48f8ef7cb9618e6a813c210d67309332eb96
SHA256d86819c7fafbe864ab03670c6a1977fc48db631def50b3bb5cc4211c347db52a
SHA512b4ed1568f4d27f784011376e6c4fc5667ddcf936cd050e243671ac02da7ca78fb30aa38adf110b3a4b3bf9283ca17553f80e1c3ed1f46aa580f73d45b5e92eb2