Analysis

  • max time kernel
    6s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-02-2024 15:22

General

  • Target

    0d4194e0e762d4279f7d77d239c90ed4.exe

  • Size

    2.0MB

  • MD5

    0d4194e0e762d4279f7d77d239c90ed4

  • SHA1

    f4020a04d3dd291db919695e67664d9e84157cff

  • SHA256

    2554202bd5f4271e8f7b41d687536ccd297c618a29e957331fc59dcfa80f9350

  • SHA512

    9bd68943b358241c09c32db7ab73e35d7740fbb5110b902b25d9565ea16694bfaaaa4c5b07e4c288667c7651d3abb0570ba3d76faeccb39e291b3d900c943384

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYm:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YY

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 3 IoCs
  • Detects executables containing common artifacts observed in infostealers 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d4194e0e762d4279f7d77d239c90ed4.exe
    "C:\Users\Admin\AppData\Local\Temp\0d4194e0e762d4279f7d77d239c90ed4.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4520
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
          PID:3888
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1072 -s 548
          3⤵
          • Program crash
          PID:4880
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2240
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:4272
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4196
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:3180
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BBBkRslbl4w4.bat" "
            4⤵
              PID:4352
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:3860
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:1660
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:4012
                    • C:\Windows\SysWOW64\schtasks.exe
                      "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
                      6⤵
                      • Creates scheduled task(s)
                      PID:2228
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 1072
                  4⤵
                  • Program crash
                  PID:3576
            • C:\Users\Admin\AppData\Local\Temp\0d4194e0e762d4279f7d77d239c90ed4.exe
              "C:\Users\Admin\AppData\Local\Temp\0d4194e0e762d4279f7d77d239c90ed4.exe"
              2⤵
                PID:2504
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                2⤵
                • Creates scheduled task(s)
                PID:4788
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1072 -ip 1072
              1⤵
                PID:808
              • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                1⤵
                  PID:3924
                  • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                    "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                    2⤵
                      PID:5008
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k
                        3⤵
                          PID:4528
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 520
                          3⤵
                          • Program crash
                          PID:4472
                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                        2⤵
                          PID:1600
                        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                          "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                          2⤵
                            PID:4692
                          • C:\Windows\SysWOW64\schtasks.exe
                            "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                            2⤵
                            • Creates scheduled task(s)
                            PID:4560
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 5008 -ip 5008
                          1⤵
                            PID:2348
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4196 -ip 4196
                            1⤵
                              PID:3316
                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                              1⤵
                                PID:1872
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                1⤵
                                  PID:3636
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  1⤵
                                    PID:3064
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    1⤵
                                      PID:4880
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      1⤵
                                        PID:2032

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Execution

                                      Scheduled Task/Job

                                      1
                                      T1053

                                      Persistence

                                      Scheduled Task/Job

                                      1
                                      T1053

                                      Privilege Escalation

                                      Scheduled Task/Job

                                      1
                                      T1053

                                      Discovery

                                      Query Registry

                                      2
                                      T1012

                                      System Information Discovery

                                      3
                                      T1082

                                      Peripheral Device Discovery

                                      1
                                      T1120

                                      Remote System Discovery

                                      1
                                      T1018

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\windef.exe.log
                                        Filesize

                                        1KB

                                        MD5

                                        10eab9c2684febb5327b6976f2047587

                                        SHA1

                                        a12ed54146a7f5c4c580416aecb899549712449e

                                        SHA256

                                        f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928

                                        SHA512

                                        7e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50

                                      • C:\Users\Admin\AppData\Local\Temp\BBBkRslbl4w4.bat
                                        Filesize

                                        208B

                                        MD5

                                        b4dc42d5dfb2d79d2d7d5f56b422a449

                                        SHA1

                                        e2bc309628ce83a352fbccf1ac7f46b19a892920

                                        SHA256

                                        4d147da77cdec87bd1dfa826aa90d4bc7fbccd61230b56d78ce6f873ace6c797

                                        SHA512

                                        d115d95591979abfffcf5ecf9b76b366a90e37bbad9ba93c06b3333bb714fb91fdc64bb70b28b2e17432733bd126d0d2ca7ac04e04b4f9ed67adc66528df54e4

                                      • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                                        Filesize

                                        405KB

                                        MD5

                                        b8ba87ee4c3fc085a2fed0d839aadce1

                                        SHA1

                                        b3a2e3256406330e8b1779199bb2b9865122d766

                                        SHA256

                                        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                                        SHA512

                                        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                                        Filesize

                                        349KB

                                        MD5

                                        b4a202e03d4135484d0e730173abcc72

                                        SHA1

                                        01b30014545ea526c15a60931d676f9392ea0c70

                                        SHA256

                                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                                        SHA512

                                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                                      • C:\Users\Admin\AppData\Roaming\Logs\02-29-2024
                                        Filesize

                                        224B

                                        MD5

                                        1941516cecd0e5775d114831dfed4fd7

                                        SHA1

                                        83681b48d5527f58ae3ef0e54a0998be2f72af17

                                        SHA256

                                        c7ba033dc756c932dd36cf5a5ffd152f795d89432d58dbbde1fade8370f3d698

                                        SHA512

                                        4e2f80f13c28219617ceb4186f69a7bf69ce462fb2e4ecf2261a9c9da9bf0151bba12a99b17a3780f9387b66c97269f17e5d43fb24c194e307b6dd6490f3df6d

                                      • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                                        Filesize

                                        2.0MB

                                        MD5

                                        d07794c09db98b00fc44623098c7c867

                                        SHA1

                                        03bbf7608dace695e587e8f20c0605accfd52b48

                                        SHA256

                                        28f200d91552879a0cb50adfd893d4ef6daf786f78558d58295470b6c90ab88c

                                        SHA512

                                        06a286cd59f2c23065e2efe4b58155f108c8dc99f14abd51412512ca9cfca34b479f822bf01b1e47048765020afc18506c81686344da532bcddc2e2d722dcc85

                                      • memory/1600-72-0x00000000729B0000-0x0000000073160000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/1600-84-0x00000000729B0000-0x0000000073160000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/2240-28-0x00000000729B0000-0x0000000073160000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/2240-31-0x0000000005C50000-0x00000000061F4000-memory.dmp
                                        Filesize

                                        5.6MB

                                      • memory/2240-36-0x00000000055F0000-0x0000000005656000-memory.dmp
                                        Filesize

                                        408KB

                                      • memory/2240-37-0x0000000006460000-0x0000000006472000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/2240-38-0x00000000069A0000-0x00000000069DC000-memory.dmp
                                        Filesize

                                        240KB

                                      • memory/2240-45-0x00000000729B0000-0x0000000073160000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/2240-34-0x00000000056A0000-0x0000000005732000-memory.dmp
                                        Filesize

                                        584KB

                                      • memory/2240-35-0x0000000005680000-0x0000000005690000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/2240-29-0x0000000000CE0000-0x0000000000D3E000-memory.dmp
                                        Filesize

                                        376KB

                                      • memory/2504-30-0x0000000000400000-0x0000000000420000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/2504-20-0x0000000000400000-0x0000000000420000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/4012-92-0x0000000004E30000-0x0000000004E40000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4012-91-0x00000000729B0000-0x0000000073160000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/4012-95-0x00000000729B0000-0x0000000073160000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/4196-46-0x00000000729B0000-0x0000000073160000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/4196-73-0x0000000004C60000-0x0000000004C70000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4196-89-0x00000000729B0000-0x0000000073160000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/4196-71-0x00000000729B0000-0x0000000073160000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/4196-49-0x00000000061D0000-0x00000000061DA000-memory.dmp
                                        Filesize

                                        40KB

                                      • memory/4196-47-0x0000000004C60000-0x0000000004C70000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4520-19-0x00000000046C0000-0x00000000046C1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4692-83-0x0000000000C50000-0x0000000000C70000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/4692-74-0x0000000000C50000-0x0000000000C70000-memory.dmp
                                        Filesize

                                        128KB