Analysis

  • max time kernel
    27s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 20:29

General

  • Target

    NEAS.834324969ada96d1f9c979afeb5ed000.exe

  • Size

    2.0MB

  • MD5

    834324969ada96d1f9c979afeb5ed000

  • SHA1

    f0447d78e067f68ac7269a4939a9627e1c8b3291

  • SHA256

    e01f1f1b137eb235de90415037b08cb5a6e0ee66756bf5a32e3803716f5a5475

  • SHA512

    de4482ace5c21d25310cf904e8d54508e0aa22a7bd7b7fd1cbf707663fa2c5b929de190f85964d345bc02e5ccb5cd676daee0525eafa972cf99c38cb04cc8d4e

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKY3:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yx

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.834324969ada96d1f9c979afeb5ed000.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.834324969ada96d1f9c979afeb5ed000.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
          PID:3172
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        PID:4712
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:4520
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
            PID:4624
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
              4⤵
              • Creates scheduled task(s)
              PID:4732
        • C:\Users\Admin\AppData\Local\Temp\NEAS.834324969ada96d1f9c979afeb5ed000.exe
          "C:\Users\Admin\AppData\Local\Temp\NEAS.834324969ada96d1f9c979afeb5ed000.exe"
          2⤵
            PID:3520
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:4876
        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
          C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
          1⤵
            PID:1916
            • C:\Users\Admin\AppData\Local\Temp\vnc.exe
              "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
              2⤵
                PID:5096
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k
                  3⤵
                    PID:1068
                • C:\Users\Admin\AppData\Local\Temp\windef.exe
                  "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                  2⤵
                    PID:4528

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Execution

                Scheduled Task/Job

                1
                T1053

                Persistence

                Scheduled Task/Job

                1
                T1053

                Privilege Escalation

                Scheduled Task/Job

                1
                T1053

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                3
                T1082

                Peripheral Device Discovery

                1
                T1120

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                  Filesize

                  405KB

                  MD5

                  b8ba87ee4c3fc085a2fed0d839aadce1

                  SHA1

                  b3a2e3256406330e8b1779199bb2b9865122d766

                  SHA256

                  4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                  SHA512

                  7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                  Filesize

                  405KB

                  MD5

                  b8ba87ee4c3fc085a2fed0d839aadce1

                  SHA1

                  b3a2e3256406330e8b1779199bb2b9865122d766

                  SHA256

                  4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                  SHA512

                  7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                  Filesize

                  405KB

                  MD5

                  b8ba87ee4c3fc085a2fed0d839aadce1

                  SHA1

                  b3a2e3256406330e8b1779199bb2b9865122d766

                  SHA256

                  4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                  SHA512

                  7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                  Filesize

                  405KB

                  MD5

                  b8ba87ee4c3fc085a2fed0d839aadce1

                  SHA1

                  b3a2e3256406330e8b1779199bb2b9865122d766

                  SHA256

                  4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                  SHA512

                  7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                • C:\Users\Admin\AppData\Local\Temp\windef.exe
                  Filesize

                  349KB

                  MD5

                  b4a202e03d4135484d0e730173abcc72

                  SHA1

                  01b30014545ea526c15a60931d676f9392ea0c70

                  SHA256

                  7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                  SHA512

                  632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                • C:\Users\Admin\AppData\Local\Temp\windef.exe
                  Filesize

                  349KB

                  MD5

                  b4a202e03d4135484d0e730173abcc72

                  SHA1

                  01b30014545ea526c15a60931d676f9392ea0c70

                  SHA256

                  7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                  SHA512

                  632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                • C:\Users\Admin\AppData\Local\Temp\windef.exe
                  Filesize

                  349KB

                  MD5

                  b4a202e03d4135484d0e730173abcc72

                  SHA1

                  01b30014545ea526c15a60931d676f9392ea0c70

                  SHA256

                  7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                  SHA512

                  632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                • C:\Users\Admin\AppData\Local\Temp\windef.exe
                  Filesize

                  349KB

                  MD5

                  b4a202e03d4135484d0e730173abcc72

                  SHA1

                  01b30014545ea526c15a60931d676f9392ea0c70

                  SHA256

                  7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                  SHA512

                  632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                • C:\Users\Admin\AppData\Local\Temp\windef.exe
                  Filesize

                  211KB

                  MD5

                  872143e27625ccf0939e3afd753e08c9

                  SHA1

                  014821abc2fc362b65ef6ab23f3ec57b379ea8cd

                  SHA256

                  5c672a88df1ab7c8bbb7f7fe64e121572024afec0761595d5792739c99295c4a

                  SHA512

                  244229aaed152e12218401de14c6ced5165f57955036fac0d86f9edc70bb9b4050cc2d5403a3d3d8b04a92f8020b537c135961563091bb3a4a2c8bb9ef43997f

                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  Filesize

                  349KB

                  MD5

                  b4a202e03d4135484d0e730173abcc72

                  SHA1

                  01b30014545ea526c15a60931d676f9392ea0c70

                  SHA256

                  7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                  SHA512

                  632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  Filesize

                  349KB

                  MD5

                  b4a202e03d4135484d0e730173abcc72

                  SHA1

                  01b30014545ea526c15a60931d676f9392ea0c70

                  SHA256

                  7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                  SHA512

                  632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  Filesize

                  2.0MB

                  MD5

                  8b678658a65f84d5e4c0eba56c16e62a

                  SHA1

                  fd168759c55c64591fb4e4167a9a3cba7316e711

                  SHA256

                  0ef67668061f5c698f12378e3098f3aa6f5cd851c36850f42fd8a1b0279c31f0

                  SHA512

                  ac769e58f484765ea7f98548753ae8f5b7e5cb86b2367d6b231be8768bff8022c50b1c88dd95a2029b322462f232c3e9d65a62440cf6f21a8d62aa403e86d7f5

                • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  Filesize

                  2.0MB

                  MD5

                  8b678658a65f84d5e4c0eba56c16e62a

                  SHA1

                  fd168759c55c64591fb4e4167a9a3cba7316e711

                  SHA256

                  0ef67668061f5c698f12378e3098f3aa6f5cd851c36850f42fd8a1b0279c31f0

                  SHA512

                  ac769e58f484765ea7f98548753ae8f5b7e5cb86b2367d6b231be8768bff8022c50b1c88dd95a2029b322462f232c3e9d65a62440cf6f21a8d62aa403e86d7f5

                • memory/1068-69-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                  Filesize

                  4KB

                • memory/1068-70-0x0000000000C20000-0x0000000000CBC000-memory.dmp
                  Filesize

                  624KB

                • memory/1068-71-0x0000000000C20000-0x0000000000CBC000-memory.dmp
                  Filesize

                  624KB

                • memory/1068-75-0x0000000000C20000-0x0000000000CBC000-memory.dmp
                  Filesize

                  624KB

                • memory/2380-18-0x0000000001000000-0x0000000001001000-memory.dmp
                  Filesize

                  4KB

                • memory/3172-21-0x00000000007C0000-0x000000000085C000-memory.dmp
                  Filesize

                  624KB

                • memory/3172-20-0x0000000000860000-0x0000000000861000-memory.dmp
                  Filesize

                  4KB

                • memory/3520-22-0x0000000000400000-0x0000000000420000-memory.dmp
                  Filesize

                  128KB

                • memory/3520-31-0x0000000000400000-0x0000000000420000-memory.dmp
                  Filesize

                  128KB

                • memory/4624-58-0x00000000058C0000-0x00000000058D0000-memory.dmp
                  Filesize

                  64KB

                • memory/4624-50-0x0000000073890000-0x0000000074040000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4624-51-0x00000000058C0000-0x00000000058D0000-memory.dmp
                  Filesize

                  64KB

                • memory/4624-53-0x0000000007110000-0x000000000711A000-memory.dmp
                  Filesize

                  40KB

                • memory/4624-54-0x0000000073890000-0x0000000074040000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4712-39-0x0000000073890000-0x0000000074040000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4712-41-0x0000000006040000-0x0000000006052000-memory.dmp
                  Filesize

                  72KB

                • memory/4712-42-0x0000000006480000-0x00000000064BC000-memory.dmp
                  Filesize

                  240KB

                • memory/4712-40-0x0000000005220000-0x0000000005286000-memory.dmp
                  Filesize

                  408KB

                • memory/4712-38-0x0000000005210000-0x0000000005220000-memory.dmp
                  Filesize

                  64KB

                • memory/4712-37-0x00000000052C0000-0x0000000005352000-memory.dmp
                  Filesize

                  584KB

                • memory/4712-36-0x00000000056D0000-0x0000000005C74000-memory.dmp
                  Filesize

                  5.6MB

                • memory/4712-35-0x00000000008F0000-0x000000000094E000-memory.dmp
                  Filesize

                  376KB

                • memory/4712-49-0x0000000073890000-0x0000000074040000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4712-32-0x0000000073890000-0x0000000074040000-memory.dmp
                  Filesize

                  7.7MB