Analysis

  • max time kernel
    12s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-09-2021 09:07

General

  • Target

    3569516ca7fb25dbd76547a0d73e55e201838126e90b4f6aad641e29a87c67eb.exe

  • Size

    2.0MB

  • MD5

    578244370d77093e65da9db0aa05e8be

  • SHA1

    056d6371d4bb6a0bdc2d4056f4b6044600f092e5

  • SHA256

    3569516ca7fb25dbd76547a0d73e55e201838126e90b4f6aad641e29a87c67eb

  • SHA512

    f84387fb445968974911bb37f3bdb97664303c71ce5cff38f86ca2f0bd63d2925aa9a9d8f6a61fe1dffc48af77f9ba7e37024a1853a9bfc65e5c696f8ce4acba

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar Payload 10 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Executes dropped EXE 3 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • autoit_exe 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3569516ca7fb25dbd76547a0d73e55e201838126e90b4f6aad641e29a87c67eb.exe
    "C:\Users\Admin\AppData\Local\Temp\3569516ca7fb25dbd76547a0d73e55e201838126e90b4f6aad641e29a87c67eb.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4688
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:4764
    • C:\Users\Admin\AppData\Local\Temp\windef.exe
      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4776
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:5048
      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
        3⤵
        • Executes dropped EXE
        PID:5088
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
          4⤵
          • Creates scheduled task(s)
          PID:1540
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8GJ2mE81K2UA.bat" "
          4⤵
            PID:2432
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              5⤵
                PID:804
              • C:\Windows\SysWOW64\PING.EXE
                ping -n 10 localhost
                5⤵
                • Runs ping.exe
                PID:1440
              • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                5⤵
                  PID:2872
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5088 -s 1912
                4⤵
                • Program crash
                PID:1280
          • C:\Users\Admin\AppData\Local\Temp\3569516ca7fb25dbd76547a0d73e55e201838126e90b4f6aad641e29a87c67eb.exe
            "C:\Users\Admin\AppData\Local\Temp\3569516ca7fb25dbd76547a0d73e55e201838126e90b4f6aad641e29a87c67eb.exe"
            2⤵
              PID:4816
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
              2⤵
              • Creates scheduled task(s)
              PID:4896
          • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
            C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
            1⤵
              PID:4028
              • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                2⤵
                  PID:1836
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k
                    3⤵
                      PID:4372
                  • C:\Users\Admin\AppData\Local\Temp\windef.exe
                    "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                    2⤵
                      PID:4348
                    • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                      2⤵
                        PID:4444
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                        2⤵
                        • Creates scheduled task(s)
                        PID:4536

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Execution

                    Scheduled Task

                    1
                    T1053

                    Persistence

                    Scheduled Task

                    1
                    T1053

                    Privilege Escalation

                    Scheduled Task

                    1
                    T1053

                    Discovery

                    Query Registry

                    2
                    T1012

                    Peripheral Device Discovery

                    2
                    T1120

                    System Information Discovery

                    3
                    T1082

                    Remote System Discovery

                    1
                    T1018

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\windef.exe.log
                      MD5

                      1efce85e583a7a2f123317a20f889d04

                      SHA1

                      60f71aa73ea2e2a48ed1c17e3c6d440abf39c914

                      SHA256

                      2b5532a94879134a876b11c188ade1a61deaba6a80fe1f3a3a77cc442f1cca0d

                      SHA512

                      45a5cd283e6a6ac34c3d8b1a6d73dc1cf52d8c974cf84624e8e9924eddaf354ccda929bce728b47db2b62175e47bdc3eaca6bc6b84d3565881fa87c50319d24c

                    • C:\Users\Admin\AppData\Local\Temp\8GJ2mE81K2UA.bat
                      MD5

                      e323933f3c31ea1baad1b3fb95d08d99

                      SHA1

                      4b853ba979f760bca12e92be7b0c6b06fb0967ef

                      SHA256

                      a9371f67a49034e71be65afd692fa357394476eeabb3972aaf95e195c8ea9ca7

                      SHA512

                      58fbba9e6a5eca3f6d0761fa2a2f79092ab255fe0a8287e218314c7fc987aade4e075030384d76027d3669032629c0f3a75aef231593d0b1846771224ec1a79b

                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      MD5

                      b8ba87ee4c3fc085a2fed0d839aadce1

                      SHA1

                      b3a2e3256406330e8b1779199bb2b9865122d766

                      SHA256

                      4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                      SHA512

                      7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      MD5

                      b8ba87ee4c3fc085a2fed0d839aadce1

                      SHA1

                      b3a2e3256406330e8b1779199bb2b9865122d766

                      SHA256

                      4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                      SHA512

                      7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      MD5

                      b8ba87ee4c3fc085a2fed0d839aadce1

                      SHA1

                      b3a2e3256406330e8b1779199bb2b9865122d766

                      SHA256

                      4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                      SHA512

                      7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      MD5

                      5952e8f2a22562b8f339bda35962aa75

                      SHA1

                      6b312139ebb17ffec37b86b1ad7ea8fb37b329c9

                      SHA256

                      8de6d1cb864a61ece0a582c066dd2ea550b1d1a5ba611478da8f28ab11b0832b

                      SHA512

                      87c0e1c102df64bbba3cc4034b7696c939c30d27f6dbc1cf1bef089a48f4556e6740d4c58f104b0b1dba6428abc5af29621e76bf64b2ce98a1924b057111ceab

                    • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      MD5

                      5952e8f2a22562b8f339bda35962aa75

                      SHA1

                      6b312139ebb17ffec37b86b1ad7ea8fb37b329c9

                      SHA256

                      8de6d1cb864a61ece0a582c066dd2ea550b1d1a5ba611478da8f28ab11b0832b

                      SHA512

                      87c0e1c102df64bbba3cc4034b7696c939c30d27f6dbc1cf1bef089a48f4556e6740d4c58f104b0b1dba6428abc5af29621e76bf64b2ce98a1924b057111ceab

                    • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      MD5

                      5952e8f2a22562b8f339bda35962aa75

                      SHA1

                      6b312139ebb17ffec37b86b1ad7ea8fb37b329c9

                      SHA256

                      8de6d1cb864a61ece0a582c066dd2ea550b1d1a5ba611478da8f28ab11b0832b

                      SHA512

                      87c0e1c102df64bbba3cc4034b7696c939c30d27f6dbc1cf1bef089a48f4556e6740d4c58f104b0b1dba6428abc5af29621e76bf64b2ce98a1924b057111ceab

                    • memory/804-154-0x0000000000000000-mapping.dmp
                    • memory/1440-155-0x0000000000000000-mapping.dmp
                    • memory/1540-150-0x0000000000000000-mapping.dmp
                    • memory/1836-166-0x0000000000000000-mapping.dmp
                    • memory/2432-152-0x0000000000000000-mapping.dmp
                    • memory/2872-162-0x0000000005110000-0x0000000005111000-memory.dmp
                      Filesize

                      4KB

                    • memory/2872-156-0x0000000000000000-mapping.dmp
                    • memory/4348-177-0x00000000053F0000-0x00000000053F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/4348-169-0x0000000000000000-mapping.dmp
                    • memory/4372-179-0x0000000000100000-0x000000000019C000-memory.dmp
                      Filesize

                      624KB

                    • memory/4372-178-0x00000000001A0000-0x00000000001A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/4372-168-0x0000000000000000-mapping.dmp
                    • memory/4444-180-0x0000000000850000-0x0000000000870000-memory.dmp
                      Filesize

                      128KB

                    • memory/4444-184-0x000000000086A1F8-mapping.dmp
                    • memory/4536-186-0x0000000000000000-mapping.dmp
                    • memory/4648-129-0x0000000000E70000-0x0000000000E71000-memory.dmp
                      Filesize

                      4KB

                    • memory/4688-114-0x0000000000000000-mapping.dmp
                    • memory/4764-119-0x0000000000000000-mapping.dmp
                    • memory/4764-131-0x0000000000440000-0x00000000004DC000-memory.dmp
                      Filesize

                      624KB

                    • memory/4764-130-0x00000000004E0000-0x00000000004E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/4776-134-0x0000000004A60000-0x0000000004F5E000-memory.dmp
                      Filesize

                      5.0MB

                    • memory/4776-128-0x0000000004F60000-0x0000000004F61000-memory.dmp
                      Filesize

                      4KB

                    • memory/4776-132-0x0000000004A60000-0x0000000004A61000-memory.dmp
                      Filesize

                      4KB

                    • memory/4776-137-0x0000000005A70000-0x0000000005A71000-memory.dmp
                      Filesize

                      4KB

                    • memory/4776-117-0x0000000000000000-mapping.dmp
                    • memory/4776-125-0x0000000000050000-0x0000000000051000-memory.dmp
                      Filesize

                      4KB

                    • memory/4776-135-0x0000000004970000-0x0000000004971000-memory.dmp
                      Filesize

                      4KB

                    • memory/4776-136-0x0000000004A20000-0x0000000004A21000-memory.dmp
                      Filesize

                      4KB

                    • memory/4816-126-0x000000000013A1F8-mapping.dmp
                    • memory/4816-121-0x0000000000120000-0x0000000000140000-memory.dmp
                      Filesize

                      128KB

                    • memory/4896-133-0x0000000000000000-mapping.dmp
                    • memory/5048-138-0x0000000000000000-mapping.dmp
                    • memory/5088-146-0x0000000004A50000-0x0000000004F4E000-memory.dmp
                      Filesize

                      5.0MB

                    • memory/5088-139-0x0000000000000000-mapping.dmp
                    • memory/5088-151-0x0000000005EA0000-0x0000000005EA1000-memory.dmp
                      Filesize

                      4KB