Analysis
-
max time kernel
4s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 10:13
Behavioral task
behavioral1
Sample
3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe
Resource
win10v2004-20241007-en
General
-
Target
3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe
-
Size
2.0MB
-
MD5
6845e591eb8e4ae6ed050f660f8b033d
-
SHA1
ee37cea5a67e37fb093defc2de51b25a02ad3e65
-
SHA256
3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566
-
SHA512
25eab1af5ea0b10a0e793618b7d00c863087ecb9cf6fd7673eba12511c4dc942c6c49e6d4c44940220ba9a30cceb6752d68db5bc8ac581a7c55ca84a3579e231
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYv:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y1
Malware Config
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Extracted
azorult
http://0x21.in:8000/_az/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
description flow ioc Process 7 ip-api.com Process not Found Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 50 ip-api.com Process not Found -
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x000a000000023b7b-17.dat family_quasar behavioral2/memory/2096-32-0x00000000007D0000-0x000000000082E000-memory.dmp family_quasar behavioral2/files/0x000a000000023b7e-46.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe -
Executes dropped EXE 2 IoCs
pid Process 3020 vnc.exe 2096 windef.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\h: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\k: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\n: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\r: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\w: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\e: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\l: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\p: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\v: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\y: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\z: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\i: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\q: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\s: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\t: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\u: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\x: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\a: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\b: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\g: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\j: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\m: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe File opened (read-only) \??\o: 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com 50 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000a000000023b7e-46.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4296 set thread context of 2264 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 2184 3020 WerFault.exe 83 1312 3624 WerFault.exe 108 4692 3372 WerFault.exe 96 3560 4140 WerFault.exe 125 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2080 PING.EXE 1524 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2080 PING.EXE 1524 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3184 schtasks.exe 1980 schtasks.exe 3776 schtasks.exe 3728 schtasks.exe 2444 schtasks.exe 4916 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2096 windef.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4296 wrote to memory of 3020 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 83 PID 4296 wrote to memory of 3020 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 83 PID 4296 wrote to memory of 3020 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 83 PID 4296 wrote to memory of 2096 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 85 PID 4296 wrote to memory of 2096 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 85 PID 4296 wrote to memory of 2096 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 85 PID 3020 wrote to memory of 1168 3020 vnc.exe 86 PID 3020 wrote to memory of 1168 3020 vnc.exe 86 PID 3020 wrote to memory of 1168 3020 vnc.exe 86 PID 4296 wrote to memory of 2264 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 88 PID 4296 wrote to memory of 2264 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 88 PID 4296 wrote to memory of 2264 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 88 PID 4296 wrote to memory of 2264 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 88 PID 4296 wrote to memory of 2264 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 88 PID 4296 wrote to memory of 3728 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 89 PID 4296 wrote to memory of 3728 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 89 PID 4296 wrote to memory of 3728 4296 3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe"C:\Users\Admin\AppData\Local\Temp\3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1168
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3020 -s 5483⤵
- Program crash
PID:2184
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2096 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2444
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵PID:3372
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:4916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\jJGgZY9lu3jY.bat" "4⤵PID:4984
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4668
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2080
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:4140
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:1980
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\kiSwddBhF0wg.bat" "6⤵PID:3208
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:5060
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1524
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:116
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:3776
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4140 -s 19526⤵
- Program crash
PID:3560
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 22484⤵
- Program crash
PID:4692
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe"C:\Users\Admin\AppData\Local\Temp\3c720177c1225723c87f8826a0827a9f7ed9cc7f825dae843f657eab5470a566.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2264
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3020 -ip 30201⤵PID:3280
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:904
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:3624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 5203⤵
- Program crash
PID:1312
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:2708
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:2156
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:3184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3624 -ip 36241⤵PID:3536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3372 -ip 33721⤵PID:3252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4140 -ip 41401⤵PID:1072
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD562620876fd90e292c344d34d10634c49
SHA19ca36755457ec678f46b57b6786ab783b24378e6
SHA2568d411bbec7f1d75f97b94ef1d775bd46f81e443d223f6cb83cd2893166fed136
SHA512c82c354da8e04104b97ec57d8fd51bf85cbf2c43741c68227b9d6e083560812a64e8d9edfd0ed7ce70d61f3da0fda81f4b27e285c78dfd83bbf250bb1aa4bbe5
-
Filesize
208B
MD5bbf24267132edddbd5a414487bd7e5c8
SHA1ad65f5a22cadb3d0a43710e8e1e828da29c49962
SHA25632ce11c68a58babd29b8ce9207bcac7ee9aa8d308bbf97788e8b821ebfc4e61f
SHA51291e12916eb56b5d33738f98654348bbefba407188bd5a9bd830232ddfbf6ef99cded9f630e3d1f607158ed79715b04aeb89482611d20137072f39f5eff2ea46e
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD504355e776aaba3151acd2c5ab141e344
SHA1df670a7bbdc5f013f325527bb329d2777f7e22fd
SHA2560c524b2da9b925afd325c68553651f3bf7bf83a52af150100942270a544a112f
SHA512a26b124dd09df951df304b663c512a5915113594515325be5d9b0c29606cabc6fdd7f4f3d0f438ce7eed72542b6c39ef225307ad8c888ddf70c6e33c7ca4c0e9
-
Filesize
224B
MD5f148b2623a0daa233149293dfb17b397
SHA1d770aa5f95c501307a1768f9749bc9e4e69471b1
SHA2567fd8d7bb746914e0c2f8af377d09252292fa32da754384314bd959664393f8e8
SHA512155e2e0cf8e00192a3e4f31b8cd80ed1f002c69804d7c1c2afaa3ea73631a212715145a7f0790a19103802b14bd7e0e6d1d6f3d951e643594366ba700e53984b
-
Filesize
2.0MB
MD538b8ec94c004bee27d3f5d7dc58cb49b
SHA1f79a211404434a42a39028e2fd80cfb48d36f1a4
SHA2564018825d4ef0c87f3d5f9ae0d7a6094c9ee04bf635abef51c7e6bc1838a24841
SHA51260501758ffc6e2d5092049c27bc632f2c5dd040262324f08f020eca3315ecc5f71b1f67436a35f81c4eb2caaf03cb7af144696a4fda9fab0dd6ab1a973cff553