General

  • Target

    c1b98fffdc47e435eb6b6d09decfdabe.exe

  • Size

    2.4MB

  • Sample

    230411-n32f5adh7x

  • MD5

    c1b98fffdc47e435eb6b6d09decfdabe

  • SHA1

    bac0baf876b9d0b3c5bfa16c26b58ba0dc66cd84

  • SHA256

    f00cdfd984eccedd6447987cc68bb5f308954f393e855440a69ff6d565e74794

  • SHA512

    a109b0b320b54d068bfb524186db4579b2b0b6a6e455ae1dd25d3558e293918ee677ce2a98ef3c7bd9c1d33590c6ecd664c37b784d6e3af7c3f6a94cda266173

  • SSDEEP

    49152:jQC6dby5XQNmz4ZM/GFNuc0geCmNX1bt:

Malware Config

Extracted

Family

azorult

C2

http://dblg023.shop/bill1/index.php

Extracted

Family

quasar

Version

1.3.0.0

Botnet

APR

C2

19ap22.duckdns.org:100

Mutex

QSR_MUTEX_KuRNqiBWI63hLvM1k8

Attributes
  • encryption_key

    TMHR4yuB8MoZH2RLARpT

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Targets

    • Target

      c1b98fffdc47e435eb6b6d09decfdabe.exe

    • Size

      2.4MB

    • MD5

      c1b98fffdc47e435eb6b6d09decfdabe

    • SHA1

      bac0baf876b9d0b3c5bfa16c26b58ba0dc66cd84

    • SHA256

      f00cdfd984eccedd6447987cc68bb5f308954f393e855440a69ff6d565e74794

    • SHA512

      a109b0b320b54d068bfb524186db4579b2b0b6a6e455ae1dd25d3558e293918ee677ce2a98ef3c7bd9c1d33590c6ecd664c37b784d6e3af7c3f6a94cda266173

    • SSDEEP

      49152:jQC6dby5XQNmz4ZM/GFNuc0geCmNX1bt:

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

5
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

5
T1005

Email Collection

1
T1114

Tasks