Analysis

  • max time kernel
    1s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    29-02-2024 15:22

General

  • Target

    0d4194e0e762d4279f7d77d239c90ed4.exe

  • Size

    2.0MB

  • MD5

    0d4194e0e762d4279f7d77d239c90ed4

  • SHA1

    f4020a04d3dd291db919695e67664d9e84157cff

  • SHA256

    2554202bd5f4271e8f7b41d687536ccd297c618a29e957331fc59dcfa80f9350

  • SHA512

    9bd68943b358241c09c32db7ab73e35d7740fbb5110b902b25d9565ea16694bfaaaa4c5b07e4c288667c7651d3abb0570ba3d76faeccb39e291b3d900c943384

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYm:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YY

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 3 IoCs
  • Detects executables containing common artifacts observed in infostealers 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d4194e0e762d4279f7d77d239c90ed4.exe
    "C:\Users\Admin\AppData\Local\Temp\0d4194e0e762d4279f7d77d239c90ed4.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:2524
    • C:\Users\Admin\AppData\Local\Temp\windef.exe
      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
      2⤵
      • Executes dropped EXE
      PID:2624
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2480
      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
        3⤵
          PID:2708
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:1484
      • C:\Users\Admin\AppData\Local\Temp\0d4194e0e762d4279f7d77d239c90ed4.exe
        "C:\Users\Admin\AppData\Local\Temp\0d4194e0e762d4279f7d77d239c90ed4.exe"
        2⤵
          PID:2660
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:2588

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      2
      T1120

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Users\Admin\AppData\Local\Temp\vnc.exe
        Filesize

        405KB

        MD5

        b8ba87ee4c3fc085a2fed0d839aadce1

        SHA1

        b3a2e3256406330e8b1779199bb2b9865122d766

        SHA256

        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

        SHA512

        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

      • \Users\Admin\AppData\Local\Temp\windef.exe
        Filesize

        349KB

        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • memory/2524-56-0x0000000000280000-0x000000000031C000-memory.dmp
        Filesize

        624KB

      • memory/2524-40-0x0000000000020000-0x0000000000021000-memory.dmp
        Filesize

        4KB

      • memory/2524-58-0x0000000000020000-0x0000000000021000-memory.dmp
        Filesize

        4KB

      • memory/2524-47-0x0000000000280000-0x000000000031C000-memory.dmp
        Filesize

        624KB

      • memory/2524-45-0x000007FFFFFD8000-0x000007FFFFFD9000-memory.dmp
        Filesize

        4KB

      • memory/2524-54-0x0000000000280000-0x000000000031C000-memory.dmp
        Filesize

        624KB

      • memory/2624-55-0x00000000740A0000-0x000000007478E000-memory.dmp
        Filesize

        6.9MB

      • memory/2624-67-0x00000000740A0000-0x000000007478E000-memory.dmp
        Filesize

        6.9MB

      • memory/2624-37-0x0000000001070000-0x00000000010CE000-memory.dmp
        Filesize

        376KB

      • memory/2624-57-0x0000000000D80000-0x0000000000DC0000-memory.dmp
        Filesize

        256KB

      • memory/2660-41-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/2660-48-0x0000000000080000-0x00000000000A0000-memory.dmp
        Filesize

        128KB

      • memory/2660-33-0x0000000000080000-0x00000000000A0000-memory.dmp
        Filesize

        128KB

      • memory/2660-29-0x0000000000080000-0x00000000000A0000-memory.dmp
        Filesize

        128KB

      • memory/2708-66-0x0000000000B50000-0x0000000000BAE000-memory.dmp
        Filesize

        376KB

      • memory/2708-68-0x00000000740A0000-0x000000007478E000-memory.dmp
        Filesize

        6.9MB

      • memory/2708-69-0x0000000004AA0000-0x0000000004AE0000-memory.dmp
        Filesize

        256KB

      • memory/3068-30-0x0000000000800000-0x0000000000801000-memory.dmp
        Filesize

        4KB