Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-02-2024 23:49

General

  • Target

    f4a6261e73362aa79839724e5e5ac16c.exe

  • Size

    2.0MB

  • MD5

    f4a6261e73362aa79839724e5e5ac16c

  • SHA1

    274257ebb7a5d42b4eced5fa2ab84225258dbc06

  • SHA256

    a47c47929456c062fbee77807051a224910b2218a9e0fe808dae74e5a955c9ef

  • SHA512

    d445560fd8276e8d0b45d6c86919a9f0eba1c62833ec432fe3e42b362a5a0113441287beb7e8182bd9d5d6ac0a2f8a7404bc1f168b43b49a98e04f7ee6eefa34

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYJ:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yz

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 4 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 3 IoCs
  • Detects executables containing common artifacts observed in infostealers 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 18 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4a6261e73362aa79839724e5e5ac16c.exe
    "C:\Users\Admin\AppData\Local\Temp\f4a6261e73362aa79839724e5e5ac16c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
          PID:2120
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 160
          3⤵
          • Loads dropped DLL
          • Program crash
          PID:2440
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2124
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2552
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2480
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:2752
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\G1VQf1XYYO0l.bat" "
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1268
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              5⤵
                PID:1440
              • C:\Windows\SysWOW64\PING.EXE
                ping -n 10 localhost
                5⤵
                • Runs ping.exe
                PID:1620
              • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                5⤵
                • Executes dropped EXE
                PID:1424
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2480 -s 1492
              4⤵
              • Loads dropped DLL
              • Program crash
              PID:276
        • C:\Users\Admin\AppData\Local\Temp\f4a6261e73362aa79839724e5e5ac16c.exe
          "C:\Users\Admin\AppData\Local\Temp\f4a6261e73362aa79839724e5e5ac16c.exe"
          2⤵
            PID:2660

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\G1VQf1XYYO0l.bat
          Filesize

          208B

          MD5

          762e15e6bcb63cb3e733968a7863bc72

          SHA1

          5e39292ea474f5cfed0bacd2e5b24a1c0e73badd

          SHA256

          9641357f37480b1e4886c1f4a1957202addc00ea4641f26b00509cc5b6766268

          SHA512

          c13c35598f9a6ba1b0addb5d8dcf6a1c150c97fb0190401bf98dcdaf7d5591b18b8f2f6886bb984909626c46f5497e502af45a86a06f5cadb7a87da32e5dec5a

        • \Users\Admin\AppData\Local\Temp\vnc.exe
          Filesize

          405KB

          MD5

          b8ba87ee4c3fc085a2fed0d839aadce1

          SHA1

          b3a2e3256406330e8b1779199bb2b9865122d766

          SHA256

          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

          SHA512

          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

        • \Users\Admin\AppData\Local\Temp\windef.exe
          Filesize

          349KB

          MD5

          b4a202e03d4135484d0e730173abcc72

          SHA1

          01b30014545ea526c15a60931d676f9392ea0c70

          SHA256

          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

          SHA512

          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

        • memory/1424-73-0x00000000740C0000-0x00000000747AE000-memory.dmp
          Filesize

          6.9MB

        • memory/1424-72-0x0000000000EC0000-0x0000000000F00000-memory.dmp
          Filesize

          256KB

        • memory/1424-71-0x00000000740C0000-0x00000000747AE000-memory.dmp
          Filesize

          6.9MB

        • memory/2020-30-0x0000000000280000-0x0000000000281000-memory.dmp
          Filesize

          4KB

        • memory/2124-52-0x00000000740C0000-0x00000000747AE000-memory.dmp
          Filesize

          6.9MB

        • memory/2124-36-0x0000000000E90000-0x0000000000EEE000-memory.dmp
          Filesize

          376KB

        • memory/2124-40-0x00000000740C0000-0x00000000747AE000-memory.dmp
          Filesize

          6.9MB

        • memory/2124-41-0x0000000000DA0000-0x0000000000DE0000-memory.dmp
          Filesize

          256KB

        • memory/2480-55-0x00000000740C0000-0x00000000747AE000-memory.dmp
          Filesize

          6.9MB

        • memory/2480-53-0x0000000004B80000-0x0000000004BC0000-memory.dmp
          Filesize

          256KB

        • memory/2480-51-0x00000000740C0000-0x00000000747AE000-memory.dmp
          Filesize

          6.9MB

        • memory/2480-50-0x0000000000F20000-0x0000000000F7E000-memory.dmp
          Filesize

          376KB

        • memory/2660-28-0x00000000000C0000-0x00000000000E0000-memory.dmp
          Filesize

          128KB

        • memory/2660-32-0x00000000000C0000-0x00000000000E0000-memory.dmp
          Filesize

          128KB