General

  • Target

    c5b1a84308686f8d0009dc18291bb28be36ea5863180cfcf5fa5206e0daa7df5

  • Size

    2.0MB

  • Sample

    230405-m16sdsdc48

  • MD5

    1af3636daffb82a5aa101ab132a08eaa

  • SHA1

    3e99f0a8848bc8c0a24c70111329b5b1e6bec7d8

  • SHA256

    c5b1a84308686f8d0009dc18291bb28be36ea5863180cfcf5fa5206e0daa7df5

  • SHA512

    ebc334a49afe3628c3c3c70ce5f7cb804f2a10ec90c208397389c8189e8ba6e9568af9c7b221ff255ce014b11535cd1a07ed0a32d5a0d1f4cee17671679b0a2a

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYh:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YD

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Targets

    • Target

      c5b1a84308686f8d0009dc18291bb28be36ea5863180cfcf5fa5206e0daa7df5

    • Size

      2.0MB

    • MD5

      1af3636daffb82a5aa101ab132a08eaa

    • SHA1

      3e99f0a8848bc8c0a24c70111329b5b1e6bec7d8

    • SHA256

      c5b1a84308686f8d0009dc18291bb28be36ea5863180cfcf5fa5206e0daa7df5

    • SHA512

      ebc334a49afe3628c3c3c70ce5f7cb804f2a10ec90c208397389c8189e8ba6e9568af9c7b221ff255ce014b11535cd1a07ed0a32d5a0d1f4cee17671679b0a2a

    • SSDEEP

      24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYh:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YD

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Tasks