Analysis
-
max time kernel
6s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 00:35
Behavioral task
behavioral1
Sample
829c777001de1d44411864cb0c21ce0e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
829c777001de1d44411864cb0c21ce0e.exe
Resource
win10v2004-20240802-en
General
-
Target
829c777001de1d44411864cb0c21ce0e.exe
-
Size
2.0MB
-
MD5
829c777001de1d44411864cb0c21ce0e
-
SHA1
174bee34cb582790c829df66c6880badd7f0d650
-
SHA256
07132c3eccb3207c8735ca67f1078e18bad1f62d3e881b58fda07c1766ceb78d
-
SHA512
671e857bb1320eedf9cd86f8aa1ae58e91d835a75c615376603d4e226b5414fc7e522b40ce76847a3c9cad697adabf44a8a090028c6878a35685c151e8f22ed8
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYY:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Ym
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Processes:
829c777001de1d44411864cb0c21ce0e.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 829c777001de1d44411864cb0c21ce0e.exe 11 ip-api.com 51 ip-api.com -
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/2972-32-0x00000000000C0000-0x000000000011E000-memory.dmp family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
829c777001de1d44411864cb0c21ce0e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 829c777001de1d44411864cb0c21ce0e.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 4636 vnc.exe 2972 windef.exe 3296 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
829c777001de1d44411864cb0c21ce0e.exedescription ioc process File opened (read-only) \??\m: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\o: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\q: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\s: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\u: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\w: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\x: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\g: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\j: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\n: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\p: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\a: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\l: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\r: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\t: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\z: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\b: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\e: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\h: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\i: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\k: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\v: 829c777001de1d44411864cb0c21ce0e.exe File opened (read-only) \??\y: 829c777001de1d44411864cb0c21ce0e.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 ip-api.com 51 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
829c777001de1d44411864cb0c21ce0e.exedescription pid process target process PID 1940 set thread context of 4016 1940 829c777001de1d44411864cb0c21ce0e.exe 829c777001de1d44411864cb0c21ce0e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2160 4636 WerFault.exe vnc.exe 2804 2408 WerFault.exe vnc.exe 3316 3296 WerFault.exe winsock.exe 932 1188 WerFault.exe winsock.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exewinsock.exeschtasks.exe829c777001de1d44411864cb0c21ce0e.exevnc.exewindef.exe829c777001de1d44411864cb0c21ce0e.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 829c777001de1d44411864cb0c21ce0e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 829c777001de1d44411864cb0c21ce0e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEpid process 1544 PING.EXE 1172 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 64 schtasks.exe 1436 schtasks.exe 228 schtasks.exe 812 schtasks.exe 628 schtasks.exe 3492 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
829c777001de1d44411864cb0c21ce0e.exepid process 1940 829c777001de1d44411864cb0c21ce0e.exe 1940 829c777001de1d44411864cb0c21ce0e.exe 1940 829c777001de1d44411864cb0c21ce0e.exe 1940 829c777001de1d44411864cb0c21ce0e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 2972 windef.exe Token: SeDebugPrivilege 3296 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 3296 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
829c777001de1d44411864cb0c21ce0e.exevnc.exewindef.exewinsock.exedescription pid process target process PID 1940 wrote to memory of 4636 1940 829c777001de1d44411864cb0c21ce0e.exe vnc.exe PID 1940 wrote to memory of 4636 1940 829c777001de1d44411864cb0c21ce0e.exe vnc.exe PID 1940 wrote to memory of 4636 1940 829c777001de1d44411864cb0c21ce0e.exe vnc.exe PID 1940 wrote to memory of 2972 1940 829c777001de1d44411864cb0c21ce0e.exe windef.exe PID 1940 wrote to memory of 2972 1940 829c777001de1d44411864cb0c21ce0e.exe windef.exe PID 1940 wrote to memory of 2972 1940 829c777001de1d44411864cb0c21ce0e.exe windef.exe PID 4636 wrote to memory of 1320 4636 vnc.exe svchost.exe PID 4636 wrote to memory of 1320 4636 vnc.exe svchost.exe PID 1940 wrote to memory of 4016 1940 829c777001de1d44411864cb0c21ce0e.exe 829c777001de1d44411864cb0c21ce0e.exe PID 1940 wrote to memory of 4016 1940 829c777001de1d44411864cb0c21ce0e.exe 829c777001de1d44411864cb0c21ce0e.exe PID 1940 wrote to memory of 4016 1940 829c777001de1d44411864cb0c21ce0e.exe 829c777001de1d44411864cb0c21ce0e.exe PID 1940 wrote to memory of 4016 1940 829c777001de1d44411864cb0c21ce0e.exe 829c777001de1d44411864cb0c21ce0e.exe PID 1940 wrote to memory of 4016 1940 829c777001de1d44411864cb0c21ce0e.exe 829c777001de1d44411864cb0c21ce0e.exe PID 4636 wrote to memory of 1320 4636 vnc.exe svchost.exe PID 1940 wrote to memory of 628 1940 829c777001de1d44411864cb0c21ce0e.exe schtasks.exe PID 1940 wrote to memory of 628 1940 829c777001de1d44411864cb0c21ce0e.exe schtasks.exe PID 1940 wrote to memory of 628 1940 829c777001de1d44411864cb0c21ce0e.exe schtasks.exe PID 2972 wrote to memory of 3492 2972 windef.exe schtasks.exe PID 2972 wrote to memory of 3492 2972 windef.exe schtasks.exe PID 2972 wrote to memory of 3492 2972 windef.exe schtasks.exe PID 2972 wrote to memory of 3296 2972 windef.exe winsock.exe PID 2972 wrote to memory of 3296 2972 windef.exe winsock.exe PID 2972 wrote to memory of 3296 2972 windef.exe winsock.exe PID 3296 wrote to memory of 64 3296 winsock.exe schtasks.exe PID 3296 wrote to memory of 64 3296 winsock.exe schtasks.exe PID 3296 wrote to memory of 64 3296 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\829c777001de1d44411864cb0c21ce0e.exe"C:\Users\Admin\AppData\Local\Temp\829c777001de1d44411864cb0c21ce0e.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 5483⤵
- Program crash
PID:2160
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3492
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:64
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9e5tFa33Nw40.bat" "4⤵PID:3948
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1860
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1172
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:1188
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:228
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\AUCZQ1IS7pPY.bat" "6⤵PID:4568
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:1972
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1544
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:1268
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:812
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1188 -s 22446⤵
- Program crash
PID:932
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 22284⤵
- Program crash
PID:3316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\829c777001de1d44411864cb0c21ce0e.exe"C:\Users\Admin\AppData\Local\Temp\829c777001de1d44411864cb0c21ce0e.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4016
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4636 -ip 46361⤵PID:2896
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:2272
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:2408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 5203⤵
- Program crash
PID:2804
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:2748
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:2764
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:1436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2408 -ip 24081⤵PID:1772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3296 -ip 32961⤵PID:1424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1188 -ip 11881⤵PID:2996
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:396
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:456
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD54e529c11f9ea6ce3b84f5cc8d277793f
SHA1c8c6b3a7bb07d4b1a4e8f673f2c0b8f3b7966062
SHA256227b0b8b0fc38ac26004ff05649be87c5f2da8781c838507cebf514630ed84e9
SHA51289319de6536a9b76f553fb2b168e5ec3c72a5ac45a417e65f6d6d8d01a8127f55ababdf148e9df9c0372efcfe7c6a8874ae238e3eb6807637d62cacadb9910de
-
Filesize
208B
MD52679573e6f8e8efcf78f21f63a270441
SHA1f6c8294200ba66f9fdad72cde413fc80997160c0
SHA256ad4feaa1a1e4e425e786a9512e6ae55dbf77f0865ddbf9c64e48f5467b28b1c3
SHA512e5021da56166b709229408604769b423ef0f707cbed3f600ecce87bf85b0382869175dfa382e17e89e6f864f9f965da44775ec2ce1b5f024db0f212112b85fe9
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD568c711fe3af541645fcc285bfa5be02e
SHA1a1db877a97e1fd728d7c7de82c006ddbdc4f9dfe
SHA2560f7c9b0b540e2a3be77a7bcbc56882f4f5fa01321ef749f4499bda5525b85155
SHA512e3dbf6d478aba6daa3c75cf6a543826660d11d43acc1b87ba207bd83581cbc0fa89fcd5b57987d14f7e62b576cb95443c279a6da1b0813b343229dad4b90ce10
-
Filesize
224B
MD56219c418966e322b1f4df4dc852572ef
SHA163a11dc4edf7ed5196479e66d7a64e7a0140c8ed
SHA256f1d77329853190418ff842b354b8e3617e1484f294f547ba1144db3ffa43b51e
SHA512751b03234bb5878c2a003a301f0376ec7561356f2413c9e8ccfc3c8fd2858ddd8e6d7ada153e6112196f0ca5b601c23650a9055845c2b8dad0a1b29e818a2eab
-
Filesize
2.0MB
MD5e6459aa8c87522fb66ddcddb90a36362
SHA1c870e4724a8d5252e0061271afefec993615bc7f
SHA2566e074d1bc0a9f0bca8b223c057aa49a17fd9e998d1f98e1005215b2b0e32313c
SHA512d572da113cb4041a2c6f9c2b0e351083a6f37a21e5c099e1400093fa16c3c11fab394fcaa69945afd5f271f91fd0d4a90cb8f68358c0378066075bf8723035d9