Analysis

  • max time kernel
    3s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 14:52

General

  • Target

    cdc0eaac618227bf99fefd25229fe250.exe

  • Size

    2.0MB

  • MD5

    cdc0eaac618227bf99fefd25229fe250

  • SHA1

    2326aa150bb29285845acf6219a40510bdf26dd4

  • SHA256

    1704fdc6743e97054a09abb8775ef8b66b7d94b91baca207c45e4f284f7858d6

  • SHA512

    4ac660e4c0d8b6a45fe1fe0dda7491f12f799b62bcaa35b98f78812459c84d2dc6997a3f1ea5adc1bf9184215b3454a67dc20741cdf845766ce7c8d6685acde2

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKY3:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yt

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cdc0eaac618227bf99fefd25229fe250.exe
    "C:\Users\Admin\AppData\Local\Temp\cdc0eaac618227bf99fefd25229fe250.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
      2⤵
      • Creates scheduled task(s)
      PID:3048
    • C:\Users\Admin\AppData\Local\Temp\cdc0eaac618227bf99fefd25229fe250.exe
      "C:\Users\Admin\AppData\Local\Temp\cdc0eaac618227bf99fefd25229fe250.exe"
      2⤵
        PID:4304
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4600
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3916
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:1900
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4mTipO8S0Xah.bat" "
            4⤵
              PID:3892
              • C:\Windows\SysWOW64\PING.EXE
                ping -n 10 localhost
                5⤵
                • Runs ping.exe
                PID:3972
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:4344
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:4904
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3916 -s 2272
                  4⤵
                  • Program crash
                  PID:4332
              • C:\Windows\SysWOW64\schtasks.exe
                "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
                3⤵
                • Creates scheduled task(s)
                PID:1824
            • C:\Users\Admin\AppData\Local\Temp\vnc.exe
              "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:860
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k
            1⤵
              PID:4056
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 860 -ip 860
              1⤵
                PID:3220
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 348
                1⤵
                • Program crash
                PID:1988
              • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                1⤵
                  PID:2860
                  • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                    "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                    2⤵
                      PID:4772
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 520
                        3⤵
                        • Program crash
                        PID:4748
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k
                        3⤵
                          PID:2888
                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                        2⤵
                          PID:736
                          • C:\Windows\SysWOW64\schtasks.exe
                            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
                            3⤵
                            • Creates scheduled task(s)
                            PID:5040
                          • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                            "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                            3⤵
                              PID:2712
                              • C:\Windows\SysWOW64\schtasks.exe
                                "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
                                4⤵
                                • Creates scheduled task(s)
                                PID:4332
                          • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                            "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                            2⤵
                              PID:3768
                            • C:\Windows\SysWOW64\schtasks.exe
                              "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                              2⤵
                              • Creates scheduled task(s)
                              PID:952
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3916 -ip 3916
                            1⤵
                              PID:3220
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4772 -ip 4772
                              1⤵
                                PID:4444
                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                1⤵
                                  PID:4332
                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                  1⤵
                                    PID:4368

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Execution

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Persistence

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Privilege Escalation

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Discovery

                                  Query Registry

                                  2
                                  T1012

                                  System Information Discovery

                                  3
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Remote System Discovery

                                  1
                                  T1018

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\windef.exe.log
                                    Filesize

                                    1KB

                                    MD5

                                    10eab9c2684febb5327b6976f2047587

                                    SHA1

                                    a12ed54146a7f5c4c580416aecb899549712449e

                                    SHA256

                                    f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928

                                    SHA512

                                    7e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50

                                  • C:\Users\Admin\AppData\Local\Temp\4mTipO8S0Xah.bat
                                    Filesize

                                    208B

                                    MD5

                                    e68d539b73a559c6a0436d56866cb008

                                    SHA1

                                    991be8d2932ab06f4adb082d31d9640cbc066cc8

                                    SHA256

                                    8a1f9f39b7952f11e1ce738b50ad19a1ca112e76f82ff93f74bb2038c6143c4f

                                    SHA512

                                    550a93b9ab4507d19d01b450e6cf6c3a038e20eddc787a8d3347e939124b107c977b90bcd9be87b81ab6a780568344bcf132df19ffb595cdce9770746dced4c9

                                  • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                                    Filesize

                                    405KB

                                    MD5

                                    b8ba87ee4c3fc085a2fed0d839aadce1

                                    SHA1

                                    b3a2e3256406330e8b1779199bb2b9865122d766

                                    SHA256

                                    4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                                    SHA512

                                    7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                                  • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                                    Filesize

                                    152KB

                                    MD5

                                    8f137820d930c47529dcc72fbb76d8f2

                                    SHA1

                                    995d70775565befab7c05388833538d8fdfa07c1

                                    SHA256

                                    5631b7b02144ed85f476253dd104c1406619c603fdb6a4e16f426327979d7d33

                                    SHA512

                                    0d0271b2bc6fa864797f178af27ebaf2af20690c59caab2bad1a870bf94c8fe6a96d3693411972577fb05c31bb9f8ec29018e131048f61836fe31fabdac81a33

                                  • C:\Users\Admin\AppData\Local\Temp\windef.exe
                                    Filesize

                                    349KB

                                    MD5

                                    b4a202e03d4135484d0e730173abcc72

                                    SHA1

                                    01b30014545ea526c15a60931d676f9392ea0c70

                                    SHA256

                                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                                    SHA512

                                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                                  • C:\Users\Admin\AppData\Roaming\Logs\12-24-2023
                                    Filesize

                                    224B

                                    MD5

                                    6704dd8aeffb5c8a458ffb8d6f8f251c

                                    SHA1

                                    c0dc56cf6fbd23046005d72d0c75b73f23e7e7e0

                                    SHA256

                                    2d0a3bbb600c57022d6403c03a9c95eb5eb41c40e862e5d12c09936bcfae2087

                                    SHA512

                                    1fd415aa590cbb4c8006af567283289124ecb03e6ddbb101e5ce7560b3cfce8ede2ac6e10afa88160a8e2bfdfc3abbad72646f5b1231114f1ed5dff12e8b8215

                                  • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                                    Filesize

                                    857KB

                                    MD5

                                    e5c1b3eadc8a9cfa7b8569268bbb977e

                                    SHA1

                                    7f5b8e1f1665b00b49e38910a09c97ed24ce1dcd

                                    SHA256

                                    e70dd7670a360f6c2f149c4862b4ca18bf39d0ceb6650336947f4d50350b9305

                                    SHA512

                                    6aae59f15c0eda21d8d27f3317ac9a62ca3a95654d0f374911e797680ca2fb3a222e5fc1e6d9101ca48502b56193593bbf76a002ac561348650f1c251278be18

                                  • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                                    Filesize

                                    1.1MB

                                    MD5

                                    6266e6ad6e0ed55faa345073b35020a1

                                    SHA1

                                    92ff83a56f88c1d31c4e04da67eb9394c35592c5

                                    SHA256

                                    301e4de2321c4d9e63c86d0b4b3f7bdd5e4dfabeec6c9382febf692433a0c5d0

                                    SHA512

                                    2d20118ec712711fae8092906e35a4be5ac4563d73a07275d9a8f4d7860accdc3f4d0104f73739f79d4f2a436bf45225b472844028331973bedb05ad4e3f837b

                                  • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                                    Filesize

                                    472KB

                                    MD5

                                    a017f6c78d5f639d7c19e78eeaabed7a

                                    SHA1

                                    fc9774bbfbd9ef8b9f50c1c8c948ff9785e1a6bf

                                    SHA256

                                    b5890f73e7ef5e295cc4d8b57eb2f9ce9449ee5c3f27dd6b14ce3351d7afaa71

                                    SHA512

                                    55dce5b11b9e8484b3f52a5b583424e57df3ec2c8b87613a63d2e1354bdb2e76a0d5d043986d56db6a426fdfc1eb3daa0433f59c3b011be58e45f45c03e988e2

                                  • memory/736-78-0x0000000072AD0000-0x0000000073280000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/736-79-0x00000000053A0000-0x00000000053B0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/736-96-0x0000000072AD0000-0x0000000073280000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/1684-21-0x0000000004450000-0x0000000004451000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2712-95-0x0000000072AD0000-0x0000000073280000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/2712-97-0x0000000005640000-0x0000000005650000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3916-49-0x0000000006E50000-0x0000000006E5A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3916-50-0x0000000072ED0000-0x0000000073680000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3916-51-0x00000000057F0000-0x0000000005800000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3916-47-0x00000000057F0000-0x0000000005800000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3916-70-0x0000000072ED0000-0x0000000073680000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3916-46-0x0000000072ED0000-0x0000000073680000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4304-19-0x0000000000400000-0x0000000000420000-memory.dmp
                                    Filesize

                                    128KB

                                  • memory/4304-28-0x0000000000400000-0x0000000000420000-memory.dmp
                                    Filesize

                                    128KB

                                  • memory/4600-45-0x0000000072ED0000-0x0000000073680000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4600-36-0x0000000005630000-0x0000000005696000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/4600-37-0x0000000006390000-0x00000000063A2000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/4600-38-0x00000000068D0000-0x000000000690C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4600-29-0x0000000072ED0000-0x0000000073680000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4600-30-0x0000000000C00000-0x0000000000C5E000-memory.dmp
                                    Filesize

                                    376KB

                                  • memory/4600-35-0x0000000005790000-0x00000000057A0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4600-34-0x0000000005570000-0x0000000005602000-memory.dmp
                                    Filesize

                                    584KB

                                  • memory/4600-33-0x0000000005BE0000-0x0000000006184000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/4904-102-0x0000000005220000-0x0000000005230000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4904-101-0x0000000072AD0000-0x0000000073280000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4904-104-0x0000000072AD0000-0x0000000073280000-memory.dmp
                                    Filesize

                                    7.7MB