Analysis

  • max time kernel
    8s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    28-09-2021 09:03

General

  • Target

    f699ae77419a80e03b5113a3f60b5e06a98b304db624c4d331e227555e51b563.exe

  • Size

    2.0MB

  • MD5

    fd67c26dcd41f98c693ab2d9b9a36aed

  • SHA1

    d23f1539abbc98b0a29837e6884db1731d961e00

  • SHA256

    f699ae77419a80e03b5113a3f60b5e06a98b304db624c4d331e227555e51b563

  • SHA512

    6ec19f9f9d5e56edb62146d787f3a2e46e60e51a3a5ceb8e524672a769e4a02987cd730070c84e6f313a180181c4b2b420ab3e93bc461920775806d621070e2b

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar Payload 11 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Executes dropped EXE 3 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • autoit_exe 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f699ae77419a80e03b5113a3f60b5e06a98b304db624c4d331e227555e51b563.exe
    "C:\Users\Admin\AppData\Local\Temp\f699ae77419a80e03b5113a3f60b5e06a98b304db624c4d331e227555e51b563.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3320
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3704
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
          PID:424
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4036
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:4456
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3196
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:3108
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\TGj7EdBTF68t.bat" "
            4⤵
              PID:676
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:368
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:1184
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:1616
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 1884
                  4⤵
                  • Program crash
                  PID:1132
            • C:\Users\Admin\AppData\Local\Temp\f699ae77419a80e03b5113a3f60b5e06a98b304db624c4d331e227555e51b563.exe
              "C:\Users\Admin\AppData\Local\Temp\f699ae77419a80e03b5113a3f60b5e06a98b304db624c4d331e227555e51b563.exe"
              2⤵
                PID:4048
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                2⤵
                • Creates scheduled task(s)
                PID:3484
            • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
              C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
              1⤵
                PID:2372
                • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                  "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                  2⤵
                    PID:2456
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k
                      3⤵
                        PID:2784
                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                      2⤵
                        PID:2936
                      • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                        "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                        2⤵
                          PID:4240
                        • C:\Windows\SysWOW64\schtasks.exe
                          "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                          2⤵
                          • Creates scheduled task(s)
                          PID:4168

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Execution

                      Scheduled Task

                      1
                      T1053

                      Persistence

                      Scheduled Task

                      1
                      T1053

                      Privilege Escalation

                      Scheduled Task

                      1
                      T1053

                      Discovery

                      Query Registry

                      1
                      T1012

                      Peripheral Device Discovery

                      1
                      T1120

                      System Information Discovery

                      2
                      T1082

                      Remote System Discovery

                      1
                      T1018

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\windef.exe.log
                        MD5

                        1efce85e583a7a2f123317a20f889d04

                        SHA1

                        60f71aa73ea2e2a48ed1c17e3c6d440abf39c914

                        SHA256

                        2b5532a94879134a876b11c188ade1a61deaba6a80fe1f3a3a77cc442f1cca0d

                        SHA512

                        45a5cd283e6a6ac34c3d8b1a6d73dc1cf52d8c974cf84624e8e9924eddaf354ccda929bce728b47db2b62175e47bdc3eaca6bc6b84d3565881fa87c50319d24c

                      • C:\Users\Admin\AppData\Local\Temp\TGj7EdBTF68t.bat
                        MD5

                        08a7f5ac3ee3dd4fad69902845783ab1

                        SHA1

                        9e231f70163343e512c4fb9aef877754ab15c783

                        SHA256

                        e0506c7cdb5d5449a95d7524e0557408e9a85aa377295a26252677b03b793bcc

                        SHA512

                        f1bd0b9897f4c686e88c65892161f91135f6a1198b7930ea85c373e2d21c95ef4332a249f1e109dcc17df109a84ad52130e7e6a1fb4c710c02e994ec67dfb268

                      • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                        MD5

                        b8ba87ee4c3fc085a2fed0d839aadce1

                        SHA1

                        b3a2e3256406330e8b1779199bb2b9865122d766

                        SHA256

                        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                        SHA512

                        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                      • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                        MD5

                        b8ba87ee4c3fc085a2fed0d839aadce1

                        SHA1

                        b3a2e3256406330e8b1779199bb2b9865122d766

                        SHA256

                        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                        SHA512

                        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                      • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                        MD5

                        b8ba87ee4c3fc085a2fed0d839aadce1

                        SHA1

                        b3a2e3256406330e8b1779199bb2b9865122d766

                        SHA256

                        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                        SHA512

                        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                        MD5

                        328c026cac43aaad6806682f6c904668

                        SHA1

                        ba8e3068f150a78ad9142253f8be800ec6f4a2fd

                        SHA256

                        1a49e3ae5ced9e3acafd3437e65a75327be42737c8caaae814d60041829b3423

                        SHA512

                        0788d505480621adaf97dbb2a9b29c9438a5af83a589f4e535ba4f62ddf30fe1ddfbc80541bc90dcec2bf0daf368fe13d5684a2776c4835447377fb99ac3b8de

                      • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                        MD5

                        328c026cac43aaad6806682f6c904668

                        SHA1

                        ba8e3068f150a78ad9142253f8be800ec6f4a2fd

                        SHA256

                        1a49e3ae5ced9e3acafd3437e65a75327be42737c8caaae814d60041829b3423

                        SHA512

                        0788d505480621adaf97dbb2a9b29c9438a5af83a589f4e535ba4f62ddf30fe1ddfbc80541bc90dcec2bf0daf368fe13d5684a2776c4835447377fb99ac3b8de

                      • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                        MD5

                        328c026cac43aaad6806682f6c904668

                        SHA1

                        ba8e3068f150a78ad9142253f8be800ec6f4a2fd

                        SHA256

                        1a49e3ae5ced9e3acafd3437e65a75327be42737c8caaae814d60041829b3423

                        SHA512

                        0788d505480621adaf97dbb2a9b29c9438a5af83a589f4e535ba4f62ddf30fe1ddfbc80541bc90dcec2bf0daf368fe13d5684a2776c4835447377fb99ac3b8de

                      • memory/368-155-0x0000000000000000-mapping.dmp
                      • memory/424-132-0x0000000000C90000-0x0000000000D2C000-memory.dmp
                        Filesize

                        624KB

                      • memory/424-126-0x0000000000000000-mapping.dmp
                      • memory/424-131-0x0000000000D30000-0x0000000000D31000-memory.dmp
                        Filesize

                        4KB

                      • memory/676-153-0x0000000000000000-mapping.dmp
                      • memory/1184-156-0x0000000000000000-mapping.dmp
                      • memory/1616-163-0x0000000005800000-0x0000000005CFE000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/1616-157-0x0000000000000000-mapping.dmp
                      • memory/2456-167-0x0000000000000000-mapping.dmp
                      • memory/2784-178-0x0000000000110000-0x0000000000111000-memory.dmp
                        Filesize

                        4KB

                      • memory/2784-179-0x0000000000070000-0x000000000010C000-memory.dmp
                        Filesize

                        624KB

                      • memory/2784-169-0x0000000000000000-mapping.dmp
                      • memory/2936-180-0x0000000005580000-0x0000000005A7E000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/2936-170-0x0000000000000000-mapping.dmp
                      • memory/3108-151-0x0000000000000000-mapping.dmp
                      • memory/3196-147-0x0000000004C30000-0x000000000512E000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/3196-140-0x0000000000000000-mapping.dmp
                      • memory/3196-152-0x0000000006280000-0x0000000006281000-memory.dmp
                        Filesize

                        4KB

                      • memory/3320-130-0x00000000034F0000-0x00000000034F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3484-127-0x0000000000000000-mapping.dmp
                      • memory/3704-115-0x0000000000000000-mapping.dmp
                      • memory/4036-128-0x0000000000730000-0x0000000000731000-memory.dmp
                        Filesize

                        4KB

                      • memory/4036-118-0x0000000000000000-mapping.dmp
                      • memory/4036-134-0x0000000005100000-0x0000000005101000-memory.dmp
                        Filesize

                        4KB

                      • memory/4036-135-0x0000000005020000-0x000000000551E000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/4036-133-0x0000000005520000-0x0000000005521000-memory.dmp
                        Filesize

                        4KB

                      • memory/4036-138-0x0000000006130000-0x0000000006131000-memory.dmp
                        Filesize

                        4KB

                      • memory/4036-137-0x0000000005D40000-0x0000000005D41000-memory.dmp
                        Filesize

                        4KB

                      • memory/4036-136-0x00000000052A0000-0x00000000052A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4048-125-0x000000000041A1F8-mapping.dmp
                      • memory/4048-120-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/4168-187-0x0000000000000000-mapping.dmp
                      • memory/4240-181-0x0000000000B30000-0x0000000000B50000-memory.dmp
                        Filesize

                        128KB

                      • memory/4240-185-0x0000000000B4A1F8-mapping.dmp
                      • memory/4456-139-0x0000000000000000-mapping.dmp