Analysis

  • max time kernel
    10s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    29-09-2021 07:28

General

  • Target

    f4b43bbc941d68dd3f835a9fc776c5b3e4e0e7442836bcd845d31c87acf64be7.exe

  • Size

    2.0MB

  • MD5

    90351f12913209fcc69964dd24a0eb38

  • SHA1

    7e6b66fa9d4552c63360a9acfec96ea5f5a0c950

  • SHA256

    f4b43bbc941d68dd3f835a9fc776c5b3e4e0e7442836bcd845d31c87acf64be7

  • SHA512

    8a59a4b6b89f1185401397d9f3331387d7762dd9183da020e58be9ef5522e42d991e08c171ec0dda6add67bb6e8643b56c928ff0951c0aa61e9583c67029640a

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar Payload 10 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Executes dropped EXE 3 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • autoit_exe 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4b43bbc941d68dd3f835a9fc776c5b3e4e0e7442836bcd845d31c87acf64be7.exe
    "C:\Users\Admin\AppData\Local\Temp\f4b43bbc941d68dd3f835a9fc776c5b3e4e0e7442836bcd845d31c87acf64be7.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:2632
    • C:\Users\Admin\AppData\Local\Temp\windef.exe
      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3112
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:904
      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3580
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
          4⤵
          • Creates scheduled task(s)
          PID:1568
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\P4ayuiHiHJJY.bat" "
          4⤵
            PID:1812
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              5⤵
                PID:2620
              • C:\Windows\SysWOW64\PING.EXE
                ping -n 10 localhost
                5⤵
                • Runs ping.exe
                PID:2756
              • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                5⤵
                  PID:2824
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 2088
                4⤵
                • Program crash
                PID:2236
          • C:\Users\Admin\AppData\Local\Temp\f4b43bbc941d68dd3f835a9fc776c5b3e4e0e7442836bcd845d31c87acf64be7.exe
            "C:\Users\Admin\AppData\Local\Temp\f4b43bbc941d68dd3f835a9fc776c5b3e4e0e7442836bcd845d31c87acf64be7.exe"
            2⤵
              PID:3108
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
              2⤵
              • Creates scheduled task(s)
              PID:1252
          • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
            C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
            1⤵
              PID:2896
              • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                2⤵
                  PID:752
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k
                    3⤵
                      PID:2232
                  • C:\Users\Admin\AppData\Local\Temp\windef.exe
                    "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                    2⤵
                      PID:8
                    • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                      2⤵
                        PID:2704
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                        2⤵
                        • Creates scheduled task(s)
                        PID:3684

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Execution

                    Scheduled Task

                    1
                    T1053

                    Persistence

                    Scheduled Task

                    1
                    T1053

                    Privilege Escalation

                    Scheduled Task

                    1
                    T1053

                    Discovery

                    Query Registry

                    2
                    T1012

                    Peripheral Device Discovery

                    2
                    T1120

                    System Information Discovery

                    3
                    T1082

                    Remote System Discovery

                    1
                    T1018

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\windef.exe.log
                      MD5

                      1efce85e583a7a2f123317a20f889d04

                      SHA1

                      60f71aa73ea2e2a48ed1c17e3c6d440abf39c914

                      SHA256

                      2b5532a94879134a876b11c188ade1a61deaba6a80fe1f3a3a77cc442f1cca0d

                      SHA512

                      45a5cd283e6a6ac34c3d8b1a6d73dc1cf52d8c974cf84624e8e9924eddaf354ccda929bce728b47db2b62175e47bdc3eaca6bc6b84d3565881fa87c50319d24c

                    • C:\Users\Admin\AppData\Local\Temp\P4ayuiHiHJJY.bat
                      MD5

                      3219ce0c55d60e57166047aee31bf927

                      SHA1

                      f1634de607a091e9773f2f0fc8d08c23039a286c

                      SHA256

                      9671561c36f5d582f8004516617d331dfc653168a189b0364de5682247b30886

                      SHA512

                      ffad59458d66265fe905e4038b5e1a0eab764fe47d34bb428e12d7642c0c05a9e3ac28f59b18143bac2a3a9ef7c62dce8d8bfd8f025f7a2474a71de18aa91a85

                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      MD5

                      b8ba87ee4c3fc085a2fed0d839aadce1

                      SHA1

                      b3a2e3256406330e8b1779199bb2b9865122d766

                      SHA256

                      4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                      SHA512

                      7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      MD5

                      b8ba87ee4c3fc085a2fed0d839aadce1

                      SHA1

                      b3a2e3256406330e8b1779199bb2b9865122d766

                      SHA256

                      4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                      SHA512

                      7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      MD5

                      b8ba87ee4c3fc085a2fed0d839aadce1

                      SHA1

                      b3a2e3256406330e8b1779199bb2b9865122d766

                      SHA256

                      4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                      SHA512

                      7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                      MD5

                      b4a202e03d4135484d0e730173abcc72

                      SHA1

                      01b30014545ea526c15a60931d676f9392ea0c70

                      SHA256

                      7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                      SHA512

                      632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                    • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      MD5

                      c2e3afbbf8d8c670f41b417b7a68bd38

                      SHA1

                      820e594602e0ff7eb4cd73ca684f93bfb866d362

                      SHA256

                      a3fea004746aad07d18a2049d0973c92da0c00ff83b47ef12e615a481d93b369

                      SHA512

                      a2081429fd60f696c65f3f4bbf89bdbb4dddb79ff3aad8d830889c0508e6979f84e2fb9ac3440cf540a0da8add3fd202507202c73934352a084d0bab91a5007d

                    • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      MD5

                      c2e3afbbf8d8c670f41b417b7a68bd38

                      SHA1

                      820e594602e0ff7eb4cd73ca684f93bfb866d362

                      SHA256

                      a3fea004746aad07d18a2049d0973c92da0c00ff83b47ef12e615a481d93b369

                      SHA512

                      a2081429fd60f696c65f3f4bbf89bdbb4dddb79ff3aad8d830889c0508e6979f84e2fb9ac3440cf540a0da8add3fd202507202c73934352a084d0bab91a5007d

                    • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      MD5

                      c2e3afbbf8d8c670f41b417b7a68bd38

                      SHA1

                      820e594602e0ff7eb4cd73ca684f93bfb866d362

                      SHA256

                      a3fea004746aad07d18a2049d0973c92da0c00ff83b47ef12e615a481d93b369

                      SHA512

                      a2081429fd60f696c65f3f4bbf89bdbb4dddb79ff3aad8d830889c0508e6979f84e2fb9ac3440cf540a0da8add3fd202507202c73934352a084d0bab91a5007d

                    • memory/8-172-0x0000000004BB0000-0x00000000050AE000-memory.dmp
                      Filesize

                      5.0MB

                    • memory/8-162-0x0000000000000000-mapping.dmp
                    • memory/752-159-0x0000000000000000-mapping.dmp
                    • memory/904-139-0x0000000000000000-mapping.dmp
                    • memory/1252-130-0x0000000000000000-mapping.dmp
                    • memory/1568-151-0x0000000000000000-mapping.dmp
                    • memory/1812-153-0x0000000000000000-mapping.dmp
                    • memory/2232-161-0x0000000000000000-mapping.dmp
                    • memory/2232-171-0x0000000000DF0000-0x0000000000E8C000-memory.dmp
                      Filesize

                      624KB

                    • memory/2232-170-0x0000000000E90000-0x0000000000E91000-memory.dmp
                      Filesize

                      4KB

                    • memory/2396-132-0x0000000001C50000-0x0000000001C51000-memory.dmp
                      Filesize

                      4KB

                    • memory/2620-155-0x0000000000000000-mapping.dmp
                    • memory/2632-121-0x0000000000000000-mapping.dmp
                    • memory/2632-133-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2632-134-0x0000000000A10000-0x0000000000AAC000-memory.dmp
                      Filesize

                      624KB

                    • memory/2696-115-0x0000000000000000-mapping.dmp
                    • memory/2704-185-0x00000000002EA1F8-mapping.dmp
                    • memory/2704-181-0x00000000002D0000-0x00000000002F0000-memory.dmp
                      Filesize

                      128KB

                    • memory/2756-156-0x0000000000000000-mapping.dmp
                    • memory/2824-173-0x0000000000000000-mapping.dmp
                    • memory/2824-179-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3108-122-0x0000000000C50000-0x0000000000C70000-memory.dmp
                      Filesize

                      128KB

                    • memory/3108-126-0x0000000000C6A1F8-mapping.dmp
                    • memory/3112-136-0x0000000005270000-0x0000000005271000-memory.dmp
                      Filesize

                      4KB

                    • memory/3112-127-0x00000000007B0000-0x00000000007B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3112-131-0x00000000050D0000-0x00000000050D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3112-135-0x0000000004F50000-0x000000000544E000-memory.dmp
                      Filesize

                      5.0MB

                    • memory/3112-129-0x0000000005450000-0x0000000005451000-memory.dmp
                      Filesize

                      4KB

                    • memory/3112-137-0x0000000005DD0000-0x0000000005DD1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3112-138-0x00000000061A0000-0x00000000061A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3112-118-0x0000000000000000-mapping.dmp
                    • memory/3580-140-0x0000000000000000-mapping.dmp
                    • memory/3580-152-0x0000000006A60000-0x0000000006A61000-memory.dmp
                      Filesize

                      4KB

                    • memory/3580-147-0x0000000005440000-0x0000000005441000-memory.dmp
                      Filesize

                      4KB

                    • memory/3684-187-0x0000000000000000-mapping.dmp