General

  • Target

    9965e9b35cb08e31dc26fd15c0a89c0583c98387bdda8a8f9cde45dcd0e38aba

  • Size

    2.0MB

  • Sample

    221018-d2z7kaeeej

  • MD5

    26ef5acc7a22a209efdbfbc6d82c8398

  • SHA1

    1555bf0b8421468b26fb688bc903d6d473bb7315

  • SHA256

    9965e9b35cb08e31dc26fd15c0a89c0583c98387bdda8a8f9cde45dcd0e38aba

  • SHA512

    3aeeb36fe23a59046c982508993df1f8f2e09360a21c0cd719f704da38816a96b0537708049b45fe568b99e30585a4c1f81926955408d4014ecd150b2b67557a

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYG:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YU

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Targets

    • Target

      9965e9b35cb08e31dc26fd15c0a89c0583c98387bdda8a8f9cde45dcd0e38aba

    • Size

      2.0MB

    • MD5

      26ef5acc7a22a209efdbfbc6d82c8398

    • SHA1

      1555bf0b8421468b26fb688bc903d6d473bb7315

    • SHA256

      9965e9b35cb08e31dc26fd15c0a89c0583c98387bdda8a8f9cde45dcd0e38aba

    • SHA512

      3aeeb36fe23a59046c982508993df1f8f2e09360a21c0cd719f704da38816a96b0537708049b45fe568b99e30585a4c1f81926955408d4014ecd150b2b67557a

    • SSDEEP

      24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYG:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YU

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Tasks