Analysis
-
max time kernel
4s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 21:51
Behavioral task
behavioral1
Sample
370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe
Resource
win10v2004-20241007-en
General
-
Target
370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe
-
Size
2.0MB
-
MD5
e5016eaff3085ba129a3213aaaa6a22a
-
SHA1
4955c56154c8d6e357d8affe2d9a0da5a86d354f
-
SHA256
370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2
-
SHA512
1f9c5de71f68dc5faa5322e39f345ace39944bd387cde438072916a7b71a909c4153f20f386e7fd7c78ec0a501508c12a8a7e4ab74c570a9c28402d851315326
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYn:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YV
Malware Config
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Extracted
azorult
http://0x21.in:8000/_az/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
description flow ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 4 ip-api.com Process not Found 19 ip-api.com Process not Found -
Quasar family
-
Quasar payload 6 IoCs
resource yara_rule behavioral1/files/0x0008000000016cf0-17.dat family_quasar behavioral1/memory/1096-46-0x0000000000CE0000-0x0000000000D3E000-memory.dmp family_quasar behavioral1/memory/840-58-0x0000000000B20000-0x0000000000B7E000-memory.dmp family_quasar behavioral1/files/0x0007000000016d5a-62.dat family_quasar behavioral1/memory/1480-108-0x0000000000CA0000-0x0000000000CFE000-memory.dmp family_quasar behavioral1/memory/2524-133-0x00000000012B0000-0x000000000130E000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
pid Process 2528 vnc.exe 1096 windef.exe 840 winsock.exe -
Loads dropped DLL 13 IoCs
pid Process 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 2428 WerFault.exe 2428 WerFault.exe 2428 WerFault.exe 2428 WerFault.exe 1096 windef.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\o: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\u: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\z: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\a: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\h: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\i: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\l: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\m: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\p: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\s: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\v: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\b: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\g: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\k: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\x: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\e: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\r: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\y: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\t: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\w: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\j: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\n: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe File opened (read-only) \??\q: 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ip-api.com 4 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000016d5a-62.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2484 set thread context of 3044 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2428 2528 WerFault.exe 30 264 2184 WerFault.exe 47 1852 840 WerFault.exe 40 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1736 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1736 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2796 schtasks.exe 3020 schtasks.exe 2312 schtasks.exe 1640 schtasks.exe 896 schtasks.exe 2372 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1096 windef.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2484 wrote to memory of 2528 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 30 PID 2484 wrote to memory of 2528 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 30 PID 2484 wrote to memory of 2528 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 30 PID 2484 wrote to memory of 2528 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 30 PID 2484 wrote to memory of 1096 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 31 PID 2484 wrote to memory of 1096 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 31 PID 2484 wrote to memory of 1096 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 31 PID 2484 wrote to memory of 1096 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 31 PID 2528 wrote to memory of 2028 2528 vnc.exe 32 PID 2528 wrote to memory of 2028 2528 vnc.exe 32 PID 2528 wrote to memory of 2028 2528 vnc.exe 32 PID 2528 wrote to memory of 2028 2528 vnc.exe 32 PID 2484 wrote to memory of 3044 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 33 PID 2484 wrote to memory of 3044 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 33 PID 2484 wrote to memory of 3044 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 33 PID 2484 wrote to memory of 3044 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 33 PID 2484 wrote to memory of 3044 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 33 PID 2484 wrote to memory of 3044 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 33 PID 2528 wrote to memory of 2028 2528 vnc.exe 32 PID 2484 wrote to memory of 2796 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 34 PID 2484 wrote to memory of 2796 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 34 PID 2484 wrote to memory of 2796 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 34 PID 2484 wrote to memory of 2796 2484 370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe 34 PID 2528 wrote to memory of 2428 2528 vnc.exe 36 PID 2528 wrote to memory of 2428 2528 vnc.exe 36 PID 2528 wrote to memory of 2428 2528 vnc.exe 36 PID 2528 wrote to memory of 2428 2528 vnc.exe 36 PID 1096 wrote to memory of 3020 1096 windef.exe 38 PID 1096 wrote to memory of 3020 1096 windef.exe 38 PID 1096 wrote to memory of 3020 1096 windef.exe 38 PID 1096 wrote to memory of 3020 1096 windef.exe 38 PID 1096 wrote to memory of 840 1096 windef.exe 40 PID 1096 wrote to memory of 840 1096 windef.exe 40 PID 1096 wrote to memory of 840 1096 windef.exe 40 PID 1096 wrote to memory of 840 1096 windef.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe"C:\Users\Admin\AppData\Local\Temp\370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe"1⤵
- Quasar RAT
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 1603⤵
- Loads dropped DLL
- Program crash
PID:2428
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3020
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:840 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2312
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\sFbXZRbd6PPW.bat" "4⤵PID:1368
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1816
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1736
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:1992
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 14884⤵
- Program crash
PID:1852
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe"C:\Users\Admin\AppData\Local\Temp\370924a22ce4ff00959671d7e6fc95269e527a3119e918bf6e0d2460b86c3aa2.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3044
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2796
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E597D166-D8C4-487C-AD9F-01E991B37428} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵PID:2868
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe2⤵PID:2912
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"3⤵PID:2184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k4⤵PID:1080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 1604⤵
- Program crash
PID:264
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"3⤵PID:1480
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:896
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"4⤵PID:2524
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2372
-
-
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"3⤵PID:848
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:1640
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD53e756f0e7feddf77e8120f228dced7ef
SHA1916c894591aa8ac9cd1de3dc77f1a5a839008654
SHA2562a07fcc061aca3865a6d1d12a0ea46940931616da36ff1a86495b8f94e8fd7fb
SHA512eedbca6a18abc0df2193ae8d1f62f200bc06fcf0f02c160e568a4b7e7e738ea5f6bae8501e8d48a7e28b410fb0fa03c2f97616f662100b654976ab8b54b269bf
-
Filesize
224B
MD504634d704580d61877a62034cbda0cd6
SHA18c47d04d7e44d7f8e649a78e5cc39960ef300749
SHA256320e8a58e47530f7e9dc35c1cf2a11c11c6a5b266ff65e935df6c21f202dbcf9
SHA512e0df8b5270ab1ebe67f91edf7c90798898aa63083e933da9038c62b0c89f1b69f2bceeb51800c84fc13e34d397eda63837a0d559098e4f32f647a6e85446c220
-
Filesize
211B
MD5c53d49c6d5c342a332ee6b7a422d4a57
SHA19795066cc31abf91e370b8f5fca5fbadc7e17ddf
SHA25638652ad3f8812f25134b0c1bb6ea77d65e3836a8968cecac70c34628c2d87deb
SHA512ab0307878c45af7c653770a528946ca3bb8fe3ca510d304fd129e0a7d36c82c26d6d0c250256f6b14caf331cf09fc43c2f284c5c90b5a8ba7d493e9db5504695
-
Filesize
2.0MB
MD58033f817efb334d6c644834374cdeefe
SHA1b0df448155c939c7daac8424838df84b0ea3fff3
SHA256af17b1beeded7ef69b418ef5eff522c2442cbb99be2aeeb862315e7c0c39b210
SHA512e387f6ba5dbadfaa2cd903cf648be0dbccee7ff82320c811d96b2bdd7d468c35fd619f16bf5b8da8e85df6b6e0f1fff634f4b30b88a1c951638fe45033364d34
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb