Analysis
-
max time kernel
4s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 23:23
Behavioral task
behavioral1
Sample
6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe
Resource
win10v2004-20241007-en
General
-
Target
6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe
-
Size
2.0MB
-
MD5
7d1e2bf1e24b78a928214dec96dfe1aa
-
SHA1
19e3a047d7c1e5c31137905ff92a3359bd314bfb
-
SHA256
6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc
-
SHA512
8ad1e46f0193895cb00ba61da19fc1cf4b0660c80d42da89c1234cc43dcdaa801e3cc2559437998971fcb313a8cc60bb1df6ec6ffc915e277e534928de7ac8d5
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYs:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YC
Malware Config
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Extracted
azorult
http://0x21.in:8000/_az/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Quasar family
-
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/files/0x0009000000015d03-17.dat family_quasar behavioral1/memory/2184-46-0x0000000000860000-0x00000000008BE000-memory.dmp family_quasar behavioral1/memory/2512-60-0x0000000000F80000-0x0000000000FDE000-memory.dmp family_quasar behavioral1/files/0x0007000000015d2a-62.dat family_quasar behavioral1/memory/2000-105-0x0000000000340000-0x000000000039E000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid Process 1984 vnc.exe 2184 windef.exe 2512 winsock.exe -
Loads dropped DLL 13 IoCs
Processes:
6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exeWerFault.exewindef.exepid Process 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 2492 WerFault.exe 2492 WerFault.exe 2492 WerFault.exe 2492 WerFault.exe 2184 windef.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exedescription ioc Process File opened (read-only) \??\q: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\u: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\w: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\e: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\h: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\i: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\p: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\s: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\v: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\j: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\k: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\n: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\o: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\z: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\a: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\m: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\t: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\x: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\y: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\b: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\g: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\l: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe File opened (read-only) \??\r: 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/files/0x0007000000015d2a-62.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exedescription pid Process procid_target PID 1808 set thread context of 2712 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2492 1984 WerFault.exe 28 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeschtasks.exewinsock.exeschtasks.exe6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exevnc.exe6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exewindef.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2628 schtasks.exe 1052 schtasks.exe 2260 schtasks.exe 1412 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exepid Process 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid Process Token: SeDebugPrivilege 2184 windef.exe Token: SeDebugPrivilege 2512 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid Process 2512 winsock.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exevnc.exewindef.exewinsock.exedescription pid Process procid_target PID 1808 wrote to memory of 1984 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 28 PID 1808 wrote to memory of 1984 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 28 PID 1808 wrote to memory of 1984 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 28 PID 1808 wrote to memory of 1984 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 28 PID 1984 wrote to memory of 2132 1984 vnc.exe 29 PID 1984 wrote to memory of 2132 1984 vnc.exe 29 PID 1984 wrote to memory of 2132 1984 vnc.exe 29 PID 1984 wrote to memory of 2132 1984 vnc.exe 29 PID 1808 wrote to memory of 2184 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 30 PID 1808 wrote to memory of 2184 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 30 PID 1808 wrote to memory of 2184 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 30 PID 1808 wrote to memory of 2184 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 30 PID 1808 wrote to memory of 2712 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 31 PID 1808 wrote to memory of 2712 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 31 PID 1808 wrote to memory of 2712 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 31 PID 1808 wrote to memory of 2712 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 31 PID 1808 wrote to memory of 2712 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 31 PID 1808 wrote to memory of 2712 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 31 PID 1808 wrote to memory of 2628 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 32 PID 1808 wrote to memory of 2628 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 32 PID 1808 wrote to memory of 2628 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 32 PID 1808 wrote to memory of 2628 1808 6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe 32 PID 1984 wrote to memory of 2132 1984 vnc.exe 29 PID 1984 wrote to memory of 2492 1984 vnc.exe 34 PID 1984 wrote to memory of 2492 1984 vnc.exe 34 PID 1984 wrote to memory of 2492 1984 vnc.exe 34 PID 1984 wrote to memory of 2492 1984 vnc.exe 34 PID 2184 wrote to memory of 1052 2184 windef.exe 36 PID 2184 wrote to memory of 1052 2184 windef.exe 36 PID 2184 wrote to memory of 1052 2184 windef.exe 36 PID 2184 wrote to memory of 1052 2184 windef.exe 36 PID 2184 wrote to memory of 2512 2184 windef.exe 38 PID 2184 wrote to memory of 2512 2184 windef.exe 38 PID 2184 wrote to memory of 2512 2184 windef.exe 38 PID 2184 wrote to memory of 2512 2184 windef.exe 38 PID 2512 wrote to memory of 2260 2512 winsock.exe 39 PID 2512 wrote to memory of 2260 2512 winsock.exe 39 PID 2512 wrote to memory of 2260 2512 winsock.exe 39 PID 2512 wrote to memory of 2260 2512 winsock.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe"C:\Users\Admin\AppData\Local\Temp\6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2132
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 1603⤵
- Loads dropped DLL
- Program crash
PID:2492
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1052
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2260
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe"C:\Users\Admin\AppData\Local\Temp\6e64a24809ecb79c60f17bd54f5748014806ab124bfd95873a24a27efbd7c7cc.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2712
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2628
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {27198A63-D39B-4B80-BE08-7D0053945E02} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵PID:1304
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe2⤵PID:840
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"3⤵PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k4⤵PID:2820
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"3⤵PID:2000
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"3⤵PID:2796
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:1412
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
211B
MD553ebcd35239f17f26c975ee29f36f037
SHA1cfc2ecda4cf107fedaaeaa868f268e6a98824ff5
SHA256d17ba6b8aedf9828c593fe4ea69d5b3a9bcd7d6c55be7acf820e3705e86e5669
SHA51276b1cef6c7b4e9034611992c4c0d03c283f83de62c0dcd42aa20582d37141389fad16924984769d61b360f9411569b431bad0a8f9ab3fb90aa79aa3d2a062708
-
Filesize
2.0MB
MD51b5585cd2e49d58fbdc2ac8233941590
SHA1a7170de11ce9ab16b35e36c3df1ebb3498a276c5
SHA2568c4069ce426f26ed63d0f44db1d9af8eefd2b75fb10642ff36ed3847d2e3f367
SHA512c2ac46d71ace5cc994e6af5b9571b989f3e515efb51aa773e6a82ac118266a9627b1865fcaee0f0f75035171f7aa5a5d04d82a8a84ebe55f0c63562ddf35601b
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb