Analysis

  • max time kernel
    4s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-02-2024 23:49

General

  • Target

    f4a6261e73362aa79839724e5e5ac16c.exe

  • Size

    2.0MB

  • MD5

    f4a6261e73362aa79839724e5e5ac16c

  • SHA1

    274257ebb7a5d42b4eced5fa2ab84225258dbc06

  • SHA256

    a47c47929456c062fbee77807051a224910b2218a9e0fe808dae74e5a955c9ef

  • SHA512

    d445560fd8276e8d0b45d6c86919a9f0eba1c62833ec432fe3e42b362a5a0113441287beb7e8182bd9d5d6ac0a2f8a7404bc1f168b43b49a98e04f7ee6eefa34

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYJ:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yz

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 3 IoCs
  • Detects executables containing common artifacts observed in infostealers 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4a6261e73362aa79839724e5e5ac16c.exe
    "C:\Users\Admin\AppData\Local\Temp\f4a6261e73362aa79839724e5e5ac16c.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4780
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3500
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
          PID:1768
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3500 -s 552
          3⤵
          • Program crash
          PID:680
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1128
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:3108
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1164
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:612
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7X8ByceNOLzJ.bat" "
            4⤵
              PID:4524
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:5100
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:3684
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:3288
                    • C:\Windows\SysWOW64\schtasks.exe
                      "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
                      6⤵
                      • Creates scheduled task(s)
                      PID:828
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 2232
                  4⤵
                  • Program crash
                  PID:3524
            • C:\Users\Admin\AppData\Local\Temp\f4a6261e73362aa79839724e5e5ac16c.exe
              "C:\Users\Admin\AppData\Local\Temp\f4a6261e73362aa79839724e5e5ac16c.exe"
              2⤵
                PID:4232
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                2⤵
                • Creates scheduled task(s)
                PID:1468
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3500 -ip 3500
              1⤵
                PID:1020
              • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                1⤵
                  PID:5112
                  • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                    "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                    2⤵
                      PID:1348
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k
                        3⤵
                          PID:2016
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1348 -s 520
                          3⤵
                          • Program crash
                          PID:1244
                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                        2⤵
                          PID:3136
                        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                          "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                          2⤵
                            PID:3968
                          • C:\Windows\SysWOW64\schtasks.exe
                            "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                            2⤵
                            • Creates scheduled task(s)
                            PID:2892
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1348 -ip 1348
                          1⤵
                            PID:2520
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1164 -ip 1164
                            1⤵
                              PID:3760
                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                              1⤵
                                PID:3908

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Execution

                              Scheduled Task/Job

                              1
                              T1053

                              Persistence

                              Scheduled Task/Job

                              1
                              T1053

                              Privilege Escalation

                              Scheduled Task/Job

                              1
                              T1053

                              Discovery

                              Query Registry

                              2
                              T1012

                              System Information Discovery

                              3
                              T1082

                              Peripheral Device Discovery

                              1
                              T1120

                              Remote System Discovery

                              1
                              T1018

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\windef.exe.log
                                Filesize

                                1KB

                                MD5

                                10eab9c2684febb5327b6976f2047587

                                SHA1

                                a12ed54146a7f5c4c580416aecb899549712449e

                                SHA256

                                f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928

                                SHA512

                                7e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50

                              • C:\Users\Admin\AppData\Local\Temp\7X8ByceNOLzJ.bat
                                Filesize

                                208B

                                MD5

                                90794554c091031680f21b17c0c02ff2

                                SHA1

                                af71eb74a98825c6fb0c97f725041c3f7f47e2e1

                                SHA256

                                c43e567e3c866614dababc422a38b38c21be19a3e83d3b49215217ecfcfd3153

                                SHA512

                                d34931a3c3cec3465ea2ed7b37f14902713a8ad8ff75c3c003add469688b3968d78e2414a7c8d7ff21869359b2e5313482134239d534deda2d11a563f4edf259

                              • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                                Filesize

                                405KB

                                MD5

                                b8ba87ee4c3fc085a2fed0d839aadce1

                                SHA1

                                b3a2e3256406330e8b1779199bb2b9865122d766

                                SHA256

                                4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                                SHA512

                                7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                              • C:\Users\Admin\AppData\Local\Temp\windef.exe
                                Filesize

                                349KB

                                MD5

                                b4a202e03d4135484d0e730173abcc72

                                SHA1

                                01b30014545ea526c15a60931d676f9392ea0c70

                                SHA256

                                7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                                SHA512

                                632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                              • C:\Users\Admin\AppData\Roaming\Logs\02-29-2024
                                Filesize

                                224B

                                MD5

                                1463059790fd5f162076657599eef1c5

                                SHA1

                                4a6d7a287b1c49b48004533def162d28c84ef48e

                                SHA256

                                1abd97bc5d539a6370936b0dac8f9f1dab818079938b1bd4ce0f1d8ed2877abe

                                SHA512

                                2a2d66adb9ba7b57512dbaf64d3c4e6755ebbf1f9e50f845ed86467c67522b9867ae65aaf103a97d5ee085478b7bb17b1ba6139c0f2ac4f5a4288dff3b6e6bd1

                              • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                                Filesize

                                2.0MB

                                MD5

                                737847558dc916e43a7e9345d82dbbf8

                                SHA1

                                6ca77286c630b7310606d4dcb3034f35f0310ce6

                                SHA256

                                3ec6a05c7deceae2601feebb11ed0bf40d8557940e21b7eaf396ba94196022d1

                                SHA512

                                ac9f6c1056f432a38cf722e41d625fec01d1b33956e6464b334bffaa0e21cc815a8b1fc5e4f772486e9ffed7706383a73d06ff0c0a1f083ddab82b4516d7d56a

                              • memory/1128-45-0x0000000073690000-0x0000000073E40000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/1128-30-0x0000000073690000-0x0000000073E40000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/1128-34-0x00000000056E0000-0x0000000005772000-memory.dmp
                                Filesize

                                584KB

                              • memory/1128-35-0x00000000056D0000-0x00000000056E0000-memory.dmp
                                Filesize

                                64KB

                              • memory/1128-36-0x0000000005610000-0x0000000005676000-memory.dmp
                                Filesize

                                408KB

                              • memory/1128-37-0x0000000005B70000-0x0000000005B82000-memory.dmp
                                Filesize

                                72KB

                              • memory/1128-38-0x0000000006870000-0x00000000068AC000-memory.dmp
                                Filesize

                                240KB

                              • memory/1128-33-0x0000000005BC0000-0x0000000006164000-memory.dmp
                                Filesize

                                5.6MB

                              • memory/1128-29-0x0000000000D00000-0x0000000000D5E000-memory.dmp
                                Filesize

                                376KB

                              • memory/1164-88-0x0000000073690000-0x0000000073E40000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/1164-49-0x00000000064E0000-0x00000000064EA000-memory.dmp
                                Filesize

                                40KB

                              • memory/1164-46-0x0000000073690000-0x0000000073E40000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/1164-47-0x0000000004F90000-0x0000000004FA0000-memory.dmp
                                Filesize

                                64KB

                              • memory/1164-83-0x0000000073690000-0x0000000073E40000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/3136-70-0x0000000073690000-0x0000000073E40000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/3136-82-0x0000000073690000-0x0000000073E40000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/3288-91-0x0000000005060000-0x0000000005070000-memory.dmp
                                Filesize

                                64KB

                              • memory/3288-90-0x0000000073690000-0x0000000073E40000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/3968-81-0x0000000000400000-0x0000000000420000-memory.dmp
                                Filesize

                                128KB

                              • memory/3968-72-0x0000000000400000-0x0000000000420000-memory.dmp
                                Filesize

                                128KB

                              • memory/4232-28-0x0000000000500000-0x0000000000520000-memory.dmp
                                Filesize

                                128KB

                              • memory/4232-20-0x0000000000500000-0x0000000000520000-memory.dmp
                                Filesize

                                128KB

                              • memory/4780-19-0x0000000003B10000-0x0000000003B11000-memory.dmp
                                Filesize

                                4KB