Analysis
-
max time kernel
4s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 12:33
Behavioral task
behavioral1
Sample
b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe
Resource
win10v2004-20241007-en
General
-
Target
b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe
-
Size
2.0MB
-
MD5
f37e141a5d5e67b51656da0c13640300
-
SHA1
70229d91fd7a2d7c4ce4b438de341b36f2536fd4
-
SHA256
b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858
-
SHA512
4ff3192871aae3e850e27e67c44a63f77766cbf022b9d6034331ee0a2cf56e10c20161dc673911700cc15f8e730663a32dabd669272ff7e09ad9b9e999a4d749
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYO:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y4
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023c98-12.dat family_quasar behavioral2/memory/4268-30-0x00000000003E0000-0x000000000043E000-memory.dmp family_quasar behavioral2/files/0x0007000000023c9a-53.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe -
Executes dropped EXE 3 IoCs
pid Process 5032 vnc.exe 4268 windef.exe 1624 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\g: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\j: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\r: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\u: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\z: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\n: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\s: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\x: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\a: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\e: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\h: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\k: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\m: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\p: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\q: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\t: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\v: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\w: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\b: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\i: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\l: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\o: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe File opened (read-only) \??\y: b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023c9a-53.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2988 set thread context of 5004 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 4980 5032 WerFault.exe 83 4516 1624 WerFault.exe 96 3976 2936 WerFault.exe 122 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3864 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3864 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4676 schtasks.exe 3308 schtasks.exe 2976 schtasks.exe 2948 schtasks.exe 3928 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4268 windef.exe Token: SeDebugPrivilege 1624 winsock.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2988 wrote to memory of 5032 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 83 PID 2988 wrote to memory of 5032 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 83 PID 2988 wrote to memory of 5032 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 83 PID 5032 wrote to memory of 2852 5032 vnc.exe 85 PID 5032 wrote to memory of 2852 5032 vnc.exe 85 PID 2988 wrote to memory of 4268 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 86 PID 2988 wrote to memory of 4268 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 86 PID 2988 wrote to memory of 4268 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 86 PID 5032 wrote to memory of 2852 5032 vnc.exe 85 PID 2988 wrote to memory of 5004 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 88 PID 2988 wrote to memory of 5004 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 88 PID 2988 wrote to memory of 5004 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 88 PID 2988 wrote to memory of 5004 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 88 PID 2988 wrote to memory of 5004 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 88 PID 2988 wrote to memory of 4676 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 90 PID 2988 wrote to memory of 4676 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 90 PID 2988 wrote to memory of 4676 2988 b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe 90 PID 4268 wrote to memory of 3308 4268 windef.exe 94 PID 4268 wrote to memory of 3308 4268 windef.exe 94 PID 4268 wrote to memory of 3308 4268 windef.exe 94 PID 4268 wrote to memory of 1624 4268 windef.exe 96 PID 4268 wrote to memory of 1624 4268 windef.exe 96 PID 4268 wrote to memory of 1624 4268 windef.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe"C:\Users\Admin\AppData\Local\Temp\b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:2852
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 5563⤵
- Program crash
PID:4980
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3308
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1624 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FqvFu1DHs4ja.bat" "4⤵PID:3192
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1200
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3864
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:2020
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:2948
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 20124⤵
- Program crash
PID:4516
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe"C:\Users\Admin\AppData\Local\Temp\b3338e8fdbcfef92458ad2553214e619498277c120cf9638ade47e6e4ef04858N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5004
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 5032 -ip 50321⤵PID:996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1624 -ip 16241⤵PID:3172
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:3232
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:2936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2936 -s 5203⤵
- Program crash
PID:3976
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:3824
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:4052
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:3928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2936 -ip 29361⤵PID:632
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:740
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD55fb079474f75f7a2e8e945db47d461f8
SHA1946f64e8a92bceb001ffca795ec89b5b0e7f1b24
SHA2566e061aa2be1a0e526502c7ac0ea2520299f3f4fa7eaa69658391bd428b7093cb
SHA512d4b4dcd1b11a4b5baf52f199fb3bb6ac218be0d1856b49d1e924793fab22d9325062cdb63f3454ea8987a6769757cf2adbf58d33501949ae57939c6d8ab47f23
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD5878f8f71c05e7776322177273114d902
SHA10f6891985419eaa07c0211c517dff71c1812644a
SHA25613c1e40abe32ad889e3d1ef4aa546dd8a2804430f9e36e84edafe89b83f905d8
SHA5120499e11c2154aff732c25ccb8445a19edbca18f9bff872d532783dddda2202948ef0703204f8b6f8e638995c15b65757a09d0ccc1b48ca4fd3daca436577af61
-
Filesize
2.0MB
MD5df0a21eacd6674f3f399356eb95bb56d
SHA192be1a2f97291aaa41dcd03cca6c124f7e19c090
SHA2562f8c1a2f9b75bd004e9fb2d39c4daf13ec55d15a1f9abecc738addc1aabed05f
SHA51293b5b8f24bef0082b91666c4ccf32d5c60b5616825666392428d1c1a2363bdec97207903a7e0a9dd857f1474b65e78da5c1947f493dd141028c6cfd47050ffe6