Analysis

  • max time kernel
    5s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2024 18:59

General

  • Target

    32ef85fdccfd02a799bb8e2067eb358938d967fde1b8b02bc9e8498f090ac92a.exe

  • Size

    2.0MB

  • MD5

    1cc92b360b0430a3cdaca8ea25eceeef

  • SHA1

    6810d293418468251950126879fb1c29b9446355

  • SHA256

    32ef85fdccfd02a799bb8e2067eb358938d967fde1b8b02bc9e8498f090ac92a

  • SHA512

    d18fc370d2777b900acdfe881dbfc1d5febdfd09964f5dc252498b3aa8c5f3e5afe6d08b8dbe8095467a37a9201b527fa26be95d6697c2d71d7f657ef981eb96

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYV:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YH

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 5 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 3 IoCs
  • Detects executables containing common artifacts observed in infostealers 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32ef85fdccfd02a799bb8e2067eb358938d967fde1b8b02bc9e8498f090ac92a.exe
    "C:\Users\Admin\AppData\Local\Temp\32ef85fdccfd02a799bb8e2067eb358938d967fde1b8b02bc9e8498f090ac92a.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:2668
    • C:\Users\Admin\AppData\Local\Temp\windef.exe
      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
      2⤵
      • Executes dropped EXE
      PID:2700
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1220
      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
        3⤵
          PID:2392
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:1120
      • C:\Users\Admin\AppData\Local\Temp\32ef85fdccfd02a799bb8e2067eb358938d967fde1b8b02bc9e8498f090ac92a.exe
        "C:\Users\Admin\AppData\Local\Temp\32ef85fdccfd02a799bb8e2067eb358938d967fde1b8b02bc9e8498f090ac92a.exe"
        2⤵
          PID:2716
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:2472

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      2
      T1120

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Users\Admin\AppData\Local\Temp\vnc.exe
        Filesize

        405KB

        MD5

        b8ba87ee4c3fc085a2fed0d839aadce1

        SHA1

        b3a2e3256406330e8b1779199bb2b9865122d766

        SHA256

        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

        SHA512

        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

      • \Users\Admin\AppData\Local\Temp\windef.exe
        Filesize

        349KB

        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • memory/1824-71-0x00000000003C0000-0x000000000045C000-memory.dmp
        Filesize

        624KB

      • memory/1824-57-0x00000000003C0000-0x000000000045C000-memory.dmp
        Filesize

        624KB

      • memory/2392-67-0x00000000744D0000-0x0000000074BBE000-memory.dmp
        Filesize

        6.9MB

      • memory/2392-68-0x0000000004AE0000-0x0000000004B20000-memory.dmp
        Filesize

        256KB

      • memory/2392-66-0x00000000008B0000-0x000000000090E000-memory.dmp
        Filesize

        376KB

      • memory/2668-31-0x0000000000020000-0x0000000000021000-memory.dmp
        Filesize

        4KB

      • memory/2668-45-0x00000000003C0000-0x000000000045C000-memory.dmp
        Filesize

        624KB

      • memory/2668-37-0x00000000003C0000-0x000000000045C000-memory.dmp
        Filesize

        624KB

      • memory/2668-35-0x000007FFFFFDF000-0x000007FFFFFE0000-memory.dmp
        Filesize

        4KB

      • memory/2668-55-0x0000000000020000-0x0000000000021000-memory.dmp
        Filesize

        4KB

      • memory/2668-56-0x00000000003C0000-0x000000000045C000-memory.dmp
        Filesize

        624KB

      • memory/2700-53-0x00000000002E0000-0x000000000033E000-memory.dmp
        Filesize

        376KB

      • memory/2700-54-0x00000000744D0000-0x0000000074BBE000-memory.dmp
        Filesize

        6.9MB

      • memory/2700-58-0x0000000004910000-0x0000000004950000-memory.dmp
        Filesize

        256KB

      • memory/2700-69-0x00000000744D0000-0x0000000074BBE000-memory.dmp
        Filesize

        6.9MB

      • memory/2716-50-0x0000000000080000-0x00000000000A0000-memory.dmp
        Filesize

        128KB

      • memory/2716-46-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/2716-34-0x0000000000080000-0x00000000000A0000-memory.dmp
        Filesize

        128KB

      • memory/2716-30-0x0000000000080000-0x00000000000A0000-memory.dmp
        Filesize

        128KB