General

  • Target

    577f103acc44e9245230bcbe53b1fa60.exe

  • Size

    2.0MB

  • Sample

    231206-z16hvahbc6

  • MD5

    577f103acc44e9245230bcbe53b1fa60

  • SHA1

    a9584b8f6da16d6c04f2c81453bb6124e02bf298

  • SHA256

    3bc70bb955946279917fd36c56593c235c07d8e55f1ddcd254da0fe16c826736

  • SHA512

    09eae7dd1814bb5efeea7fa0f9f0c551a38e042e69e04843f2b7dadacfa2759d640c620a064ca1fac1cbf03db2010d649ae7324e33c455df1f9cb3ce28387c79

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYD:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YV

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Targets

    • Target

      577f103acc44e9245230bcbe53b1fa60.exe

    • Size

      2.0MB

    • MD5

      577f103acc44e9245230bcbe53b1fa60

    • SHA1

      a9584b8f6da16d6c04f2c81453bb6124e02bf298

    • SHA256

      3bc70bb955946279917fd36c56593c235c07d8e55f1ddcd254da0fe16c826736

    • SHA512

      09eae7dd1814bb5efeea7fa0f9f0c551a38e042e69e04843f2b7dadacfa2759d640c620a064ca1fac1cbf03db2010d649ae7324e33c455df1f9cb3ce28387c79

    • SSDEEP

      24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYD:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YV

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Tasks