Analysis

  • max time kernel
    19s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2024 22:25

General

  • Target

    588f9007ae911707680183295f265abfa4ec13e8ffe523b05fd19008b63a6c6a.exe

  • Size

    2.0MB

  • MD5

    8eb74c882cb9589580b6f4226f71b5d9

  • SHA1

    2852cab63ed687a506f32d237b63b5b1beb20838

  • SHA256

    588f9007ae911707680183295f265abfa4ec13e8ffe523b05fd19008b63a6c6a

  • SHA512

    250c92ea7b2abf0859e4a12d0ea6ddf4dc8a95aef391e7a16767083782ce248760020e214f32d5a144de28bc6993e90299160c3339f69c1367e0937d524c2e3e

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYd:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YH

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 8 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 7 IoCs
  • Detects executables containing common artifacts observed in infostealers 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\588f9007ae911707680183295f265abfa4ec13e8ffe523b05fd19008b63a6c6a.exe
    "C:\Users\Admin\AppData\Local\Temp\588f9007ae911707680183295f265abfa4ec13e8ffe523b05fd19008b63a6c6a.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:2612
    • C:\Users\Admin\AppData\Local\Temp\windef.exe
      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
      2⤵
      • Executes dropped EXE
      PID:2432
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1476
      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
        3⤵
          PID:1584
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:1408
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\CXgmIJqlb0Bb.bat" "
            4⤵
              PID:2012
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:2284
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:2072
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:2520
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1584 -s 1404
                  4⤵
                  • Program crash
                  PID:2324
            • C:\Users\Admin\AppData\Local\Temp\588f9007ae911707680183295f265abfa4ec13e8ffe523b05fd19008b63a6c6a.exe
              "C:\Users\Admin\AppData\Local\Temp\588f9007ae911707680183295f265abfa4ec13e8ffe523b05fd19008b63a6c6a.exe"
              2⤵
                PID:2452
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                2⤵
                • Creates scheduled task(s)
                PID:1004
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {F9158AF4-534C-4F57-8ACB-648403E59C94} S-1-5-21-406356229-2805545415-1236085040-1000:IKJSPGIM\Admin:Interactive:[1]
              1⤵
                PID:2292
                • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  2⤵
                    PID:2984
                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                      3⤵
                        PID:3056
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k
                          4⤵
                            PID:112
                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                          3⤵
                            PID:2000
                          • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                            "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                            3⤵
                              PID:1976
                            • C:\Windows\SysWOW64\schtasks.exe
                              "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                              3⤵
                              • Creates scheduled task(s)
                              PID:652

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Execution

                        Scheduled Task/Job

                        1
                        T1053

                        Persistence

                        Scheduled Task/Job

                        1
                        T1053

                        Privilege Escalation

                        Scheduled Task/Job

                        1
                        T1053

                        Discovery

                        Query Registry

                        2
                        T1012

                        Peripheral Device Discovery

                        2
                        T1120

                        System Information Discovery

                        3
                        T1082

                        Remote System Discovery

                        1
                        T1018

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\CXgmIJqlb0Bb.bat
                          Filesize

                          208B

                          MD5

                          08811d9b84512b02a7dfcf99fc003bdc

                          SHA1

                          dfff18f7170dacca090aea4fe592da4670036461

                          SHA256

                          3fe9b42ac0ef7bb63a1df23ea80c784d910bb05e1cdfc5103378839d7f9b2f02

                          SHA512

                          2b96b5196411f1a84691b7e87df93f6a59dc748999844f0d737fd072f31260704f9c2f90878a72095a6c1e29324f493f6b30f3b212136fdddf0c6e5955986cfa

                        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                          Filesize

                          2.0MB

                          MD5

                          75b66255c8e0535edc1b45faf8ec669e

                          SHA1

                          524963066692b528e1108e2710bbfd1c0b6d294e

                          SHA256

                          1da64b4d213e40c8812e5ce3708c4d7a06c2c967c6053dbbc94a203ee7c1a3bb

                          SHA512

                          7c4bfb0e177106dce5ae4262801a1681faac2e87b9fd415ccd5ce08364c99f2c9fee2070845395241830c5f7ae21d4a70a7cb7455bd7ed2faadaf6cd7f6f66ca

                        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                          Filesize

                          832KB

                          MD5

                          f955f77fabca1ab745c948e160c96837

                          SHA1

                          3586c34635c6c8dff001965eeb275ac575a621b9

                          SHA256

                          7a1faa3776bbbd3120ae2442eaf81b5877fec6e87efdaefc8d8eeb6c065cfd2a

                          SHA512

                          9b6a884e194544ed406b30ee28f3c177ac90651b594d853437b98147b974965dbfc8dfcd1ad46f001f6330bcb8183dc0fc55cbfe6edcaf50f965f4bbfab06c90

                        • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                          Filesize

                          192KB

                          MD5

                          cb4699ace54ac1b601b2ea6afbef6ae0

                          SHA1

                          9b8c77265a3f14aa438db26b8dd66e2cab0af8fe

                          SHA256

                          9db0cc6da5b2342cfb9dd1d495782ed4bd53f9da0e425c760098557274fd8163

                          SHA512

                          81ac1a0840e4877fa4c2ed2c9e27ea4cb11fef8ee027fbd5159735ab096d06f1daebc4663185ba6011d71864bcb65539497fb093ab09e80b619162b086ae5f72

                        • \Users\Admin\AppData\Local\Temp\vnc.exe
                          Filesize

                          405KB

                          MD5

                          b8ba87ee4c3fc085a2fed0d839aadce1

                          SHA1

                          b3a2e3256406330e8b1779199bb2b9865122d766

                          SHA256

                          4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                          SHA512

                          7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                        • \Users\Admin\AppData\Local\Temp\windef.exe
                          Filesize

                          349KB

                          MD5

                          b4a202e03d4135484d0e730173abcc72

                          SHA1

                          01b30014545ea526c15a60931d676f9392ea0c70

                          SHA256

                          7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                          SHA512

                          632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                        • memory/112-123-0x0000000000020000-0x0000000000021000-memory.dmp
                          Filesize

                          4KB

                        • memory/112-109-0x000007FFFFFD8000-0x000007FFFFFD9000-memory.dmp
                          Filesize

                          4KB

                        • memory/112-144-0x0000000000400000-0x000000000049C000-memory.dmp
                          Filesize

                          624KB

                        • memory/112-121-0x0000000000400000-0x000000000049C000-memory.dmp
                          Filesize

                          624KB

                        • memory/1584-122-0x0000000004840000-0x0000000004880000-memory.dmp
                          Filesize

                          256KB

                        • memory/1584-110-0x0000000074250000-0x000000007493E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/1584-65-0x0000000074250000-0x000000007493E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/1584-66-0x0000000001010000-0x000000000106E000-memory.dmp
                          Filesize

                          376KB

                        • memory/1584-67-0x0000000004840000-0x0000000004880000-memory.dmp
                          Filesize

                          256KB

                        • memory/1976-129-0x0000000000080000-0x00000000000A0000-memory.dmp
                          Filesize

                          128KB

                        • memory/1976-118-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
                          Filesize

                          4KB

                        • memory/1976-112-0x0000000000080000-0x00000000000A0000-memory.dmp
                          Filesize

                          128KB

                        • memory/2000-106-0x0000000074250000-0x000000007493E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2000-130-0x0000000074250000-0x000000007493E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2000-111-0x0000000001FE0000-0x0000000002020000-memory.dmp
                          Filesize

                          256KB

                        • memory/2000-108-0x00000000001F0000-0x000000000024E000-memory.dmp
                          Filesize

                          376KB

                        • memory/2432-52-0x0000000000EF0000-0x0000000000F4E000-memory.dmp
                          Filesize

                          376KB

                        • memory/2432-56-0x0000000074250000-0x000000007493E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2432-68-0x0000000074250000-0x000000007493E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2432-57-0x0000000000E70000-0x0000000000EB0000-memory.dmp
                          Filesize

                          256KB

                        • memory/2452-53-0x00000000000C0000-0x00000000000E0000-memory.dmp
                          Filesize

                          128KB

                        • memory/2452-36-0x00000000000C0000-0x00000000000E0000-memory.dmp
                          Filesize

                          128KB

                        • memory/2452-48-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
                          Filesize

                          4KB

                        • memory/2452-30-0x00000000000C0000-0x00000000000E0000-memory.dmp
                          Filesize

                          128KB

                        • memory/2488-31-0x0000000000960000-0x0000000000961000-memory.dmp
                          Filesize

                          4KB

                        • memory/2520-149-0x0000000074250000-0x000000007493E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2520-148-0x00000000048B0000-0x00000000048F0000-memory.dmp
                          Filesize

                          256KB

                        • memory/2520-147-0x0000000074250000-0x000000007493E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2612-70-0x00000000003D0000-0x000000000046C000-memory.dmp
                          Filesize

                          624KB

                        • memory/2612-35-0x000007FFFFFD5000-0x000007FFFFFD6000-memory.dmp
                          Filesize

                          4KB

                        • memory/2612-33-0x0000000000020000-0x0000000000021000-memory.dmp
                          Filesize

                          4KB

                        • memory/2612-37-0x00000000003D0000-0x000000000046C000-memory.dmp
                          Filesize

                          624KB

                        • memory/2612-47-0x00000000003D0000-0x000000000046C000-memory.dmp
                          Filesize

                          624KB

                        • memory/2612-40-0x0000000000020000-0x0000000000021000-memory.dmp
                          Filesize

                          4KB