Analysis
-
max time kernel
4s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 08:58
Behavioral task
behavioral1
Sample
2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe
Resource
win10v2004-20241007-en
General
-
Target
2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe
-
Size
2.0MB
-
MD5
6e098fb785751f6b3385ec13120732c0
-
SHA1
d4a0a1a2a23ee57d1e6d35b1d1cbc7d81a82c7c3
-
SHA256
2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29
-
SHA512
b56500f33d45c2ee3dfbec50d311281606086e0b4f0cbde6cdbf034894531d6ad981d87d95a6cd2dc080d5ced48fab5d0763c37ccfa22cb52e42594d972bd9c0
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYv:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YB
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
description flow ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 3 ip-api.com Process not Found 17 api.ipify.org Process not Found 35 ip-api.com Process not Found -
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x000a000000023b67-12.dat family_quasar behavioral2/memory/3452-31-0x0000000000720000-0x000000000077E000-memory.dmp family_quasar behavioral2/files/0x000a000000023b69-45.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe -
Executes dropped EXE 2 IoCs
pid Process 2996 vnc.exe 3452 windef.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\z: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\l: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\o: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\q: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\r: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\s: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\v: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\y: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\j: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\k: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\m: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\n: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\u: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\w: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\a: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\e: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\g: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\i: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\p: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\t: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\b: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\h: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe File opened (read-only) \??\x: 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com 17 api.ipify.org 35 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000a000000023b69-45.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1708 set thread context of 3292 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1984 2996 WerFault.exe 83 2628 3592 WerFault.exe 103 1064 1516 WerFault.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4420 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4420 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4632 schtasks.exe 2916 schtasks.exe 2316 schtasks.exe 5052 schtasks.exe 3252 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3452 windef.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1708 wrote to memory of 2996 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 83 PID 1708 wrote to memory of 2996 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 83 PID 1708 wrote to memory of 2996 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 83 PID 2996 wrote to memory of 3316 2996 vnc.exe 85 PID 2996 wrote to memory of 3316 2996 vnc.exe 85 PID 1708 wrote to memory of 3452 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 86 PID 1708 wrote to memory of 3452 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 86 PID 1708 wrote to memory of 3452 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 86 PID 2996 wrote to memory of 3316 2996 vnc.exe 85 PID 1708 wrote to memory of 3292 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 88 PID 1708 wrote to memory of 3292 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 88 PID 1708 wrote to memory of 3292 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 88 PID 1708 wrote to memory of 3292 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 88 PID 1708 wrote to memory of 3292 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 88 PID 1708 wrote to memory of 3252 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 90 PID 1708 wrote to memory of 3252 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 90 PID 1708 wrote to memory of 3252 1708 2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe"C:\Users\Admin\AppData\Local\Temp\2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2996 -s 5483⤵
- Program crash
PID:1984
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3452 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4632
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵PID:1516
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2916
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\JaobN5f7s3B5.bat" "4⤵PID:2868
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1504
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4420
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:4024
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:5052
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 17644⤵
- Program crash
PID:1064
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe"C:\Users\Admin\AppData\Local\Temp\2a3f984188188e38044b89449ad57e17160ed21c456d3315028cce4c43287f29N.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3292
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2996 -ip 29961⤵PID:1044
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:3392
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:3592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3592 -s 5203⤵
- Program crash
PID:2628
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:1124
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:4832
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:2316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3592 -ip 35921⤵PID:3300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1516 -ip 15161⤵PID:100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5aea1aedca0db2b4f78522200475a27ae
SHA198cfc9f56c0c6afd1d54e9a6755ea3603361f96c
SHA2561d8be8c9e897ec174c5dcd6c244cc4d7e82fb043a68256ed460adf1569837659
SHA512cf2350d77fa035dcbf0a517de9a85914b24f37afaf42d8c7043168b7e5b93023b23d16150fbf30fc6a12618246bda53d5bf42a59659f48fc026fa4eb29b45d46
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD5861863a3dd3bf3034e36c709808d03a3
SHA1642f148f397a93983e01813fd79e55c0d2021014
SHA256a613d789d409ec7e57c664365ecfca43220853c9d778cbcc823f0658dbb935f1
SHA51270ef655d7fc30313d67d902bddd3c3ad740361a3dc1b2dd5b4453c9f32ea397fa6cca1b9aba13509e67626c020076fa6b29bd613a9f3a5d8c8e9aa4bc8e17513
-
Filesize
2.0MB
MD513d33a62551f0d1596950ce15264a082
SHA1d5b1ea0af25ab48ee2cdab9f663ec85954d5b7d5
SHA2560dc2806191fe8f2d378144020402ace80bc3327daf0df6ba528d092e4976bf84
SHA51232f534b472069ea9862a16d93fe131eaedc03ea16c6cb13e04a244448690862736734a0b06e56b5b9d1e582b616433aef635623f159ecd860207413f5cfbc84b