Analysis

  • max time kernel
    4s
  • max time network
    76s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2024 22:46

General

  • Target

    97e34ef135f5b5c122541d0fe4f959e92a79ff8e7dd79599d7de830ad77bbe02.exe

  • Size

    2.0MB

  • MD5

    a1e2b28f9874b18d23a375b6156f8d5c

  • SHA1

    3923c1bb561d8fb782e293aa5e00e6bd0f2bd3cf

  • SHA256

    97e34ef135f5b5c122541d0fe4f959e92a79ff8e7dd79599d7de830ad77bbe02

  • SHA512

    308aeb12ef6b4f3f5507dfd935f72558414727113d063ca12fafc123d7426ad24341af43e11bc9f6ec3061ed949cf72a9bad2d5baf457f6e484c01f86c834eaf

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYm:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YY

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 3 IoCs
  • Detects executables containing common artifacts observed in infostealers 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97e34ef135f5b5c122541d0fe4f959e92a79ff8e7dd79599d7de830ad77bbe02.exe
    "C:\Users\Admin\AppData\Local\Temp\97e34ef135f5b5c122541d0fe4f959e92a79ff8e7dd79599d7de830ad77bbe02.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:2528
    • C:\Users\Admin\AppData\Local\Temp\windef.exe
      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
      2⤵
      • Executes dropped EXE
      PID:3028
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1292
      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
        3⤵
          PID:2712
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:1400
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\uwh8ubmA0NzE.bat" "
            4⤵
              PID:2008
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:2304
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:2096
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 1540
                4⤵
                • Program crash
                PID:1416
          • C:\Users\Admin\AppData\Local\Temp\97e34ef135f5b5c122541d0fe4f959e92a79ff8e7dd79599d7de830ad77bbe02.exe
            "C:\Users\Admin\AppData\Local\Temp\97e34ef135f5b5c122541d0fe4f959e92a79ff8e7dd79599d7de830ad77bbe02.exe"
            2⤵
              PID:2836
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
              2⤵
              • Creates scheduled task(s)
              PID:2960

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Scheduled Task/Job

          1
          T1053

          Discovery

          Query Registry

          2
          T1012

          Peripheral Device Discovery

          2
          T1120

          System Information Discovery

          3
          T1082

          Remote System Discovery

          1
          T1018

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\uwh8ubmA0NzE.bat
            Filesize

            208B

            MD5

            3b85d3d4591629b7cbc18b4d0b52d189

            SHA1

            c5e680af36f87aea2a882c491b027561764f6f5b

            SHA256

            34c4af7a9610b1455b0fa2f7e4e54a651574d8d49378d4c381000406aca0ab05

            SHA512

            15c5eea7d23663ab3fba25fdb396e77c2a01e22bf75f0c7cda12540c095f3ed63e371eaeea411c93da0b8f0d9cab73cf00bd6d7ce06e8841b17d75a3019fe676

          • \Users\Admin\AppData\Local\Temp\vnc.exe
            Filesize

            405KB

            MD5

            b8ba87ee4c3fc085a2fed0d839aadce1

            SHA1

            b3a2e3256406330e8b1779199bb2b9865122d766

            SHA256

            4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

            SHA512

            7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

          • \Users\Admin\AppData\Local\Temp\windef.exe
            Filesize

            349KB

            MD5

            b4a202e03d4135484d0e730173abcc72

            SHA1

            01b30014545ea526c15a60931d676f9392ea0c70

            SHA256

            7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

            SHA512

            632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

          • memory/1912-30-0x0000000000E70000-0x0000000000E71000-memory.dmp
            Filesize

            4KB

          • memory/2528-51-0x0000000000420000-0x00000000004BC000-memory.dmp
            Filesize

            624KB

          • memory/2528-35-0x0000000000020000-0x0000000000021000-memory.dmp
            Filesize

            4KB

          • memory/2528-70-0x0000000000420000-0x00000000004BC000-memory.dmp
            Filesize

            624KB

          • memory/2528-40-0x0000000000020000-0x0000000000021000-memory.dmp
            Filesize

            4KB

          • memory/2528-39-0x0000000000420000-0x00000000004BC000-memory.dmp
            Filesize

            624KB

          • memory/2528-37-0x000007FFFFFD5000-0x000007FFFFFD6000-memory.dmp
            Filesize

            4KB

          • memory/2712-65-0x0000000000AB0000-0x0000000000B0E000-memory.dmp
            Filesize

            376KB

          • memory/2712-66-0x0000000073AB0000-0x000000007419E000-memory.dmp
            Filesize

            6.9MB

          • memory/2712-67-0x0000000004220000-0x0000000004260000-memory.dmp
            Filesize

            256KB

          • memory/2712-71-0x0000000073AB0000-0x000000007419E000-memory.dmp
            Filesize

            6.9MB

          • memory/2712-72-0x0000000004220000-0x0000000004260000-memory.dmp
            Filesize

            256KB

          • memory/2836-52-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2836-47-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/2836-33-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2836-29-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/3028-55-0x0000000000C50000-0x0000000000CAE000-memory.dmp
            Filesize

            376KB

          • memory/3028-56-0x0000000073AB0000-0x000000007419E000-memory.dmp
            Filesize

            6.9MB

          • memory/3028-57-0x0000000004B20000-0x0000000004B60000-memory.dmp
            Filesize

            256KB

          • memory/3028-68-0x0000000073AB0000-0x000000007419E000-memory.dmp
            Filesize

            6.9MB