Analysis

  • max time kernel
    1s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 23:02

General

  • Target

    9da0fc554b79cb7e6eb8209714a2f49a6e65c37d12945deba5aa8db19a3fc6e2.exe

  • Size

    2.0MB

  • MD5

    7c35f4679f0af25a874454f9faaf1eae

  • SHA1

    55d7736cbf4a85a8c600371e6dde14c244f2cc98

  • SHA256

    9da0fc554b79cb7e6eb8209714a2f49a6e65c37d12945deba5aa8db19a3fc6e2

  • SHA512

    715b65e9368cf3fdee931c8a8ebda89a115ed62e94b680ba96eba25ba1de3194f5b0b37827a0eed4fb5c8580801f1a59a20250b032d1be76710fa80bbe2811a9

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYD:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yt

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 3 IoCs
  • Detects executables containing common artifacts observed in infostealers 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9da0fc554b79cb7e6eb8209714a2f49a6e65c37d12945deba5aa8db19a3fc6e2.exe
    "C:\Users\Admin\AppData\Local\Temp\9da0fc554b79cb7e6eb8209714a2f49a6e65c37d12945deba5aa8db19a3fc6e2.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:2648
    • C:\Users\Admin\AppData\Local\Temp\windef.exe
      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
      2⤵
      • Executes dropped EXE
      PID:2680
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1364
      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
        3⤵
          PID:280
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:1652
      • C:\Users\Admin\AppData\Local\Temp\9da0fc554b79cb7e6eb8209714a2f49a6e65c37d12945deba5aa8db19a3fc6e2.exe
        "C:\Users\Admin\AppData\Local\Temp\9da0fc554b79cb7e6eb8209714a2f49a6e65c37d12945deba5aa8db19a3fc6e2.exe"
        2⤵
          PID:2532
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:1880

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      2
      T1120

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Users\Admin\AppData\Local\Temp\vnc.exe
        Filesize

        405KB

        MD5

        b8ba87ee4c3fc085a2fed0d839aadce1

        SHA1

        b3a2e3256406330e8b1779199bb2b9865122d766

        SHA256

        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

        SHA512

        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

      • \Users\Admin\AppData\Local\Temp\windef.exe
        Filesize

        349KB

        MD5

        b4a202e03d4135484d0e730173abcc72

        SHA1

        01b30014545ea526c15a60931d676f9392ea0c70

        SHA256

        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

        SHA512

        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

      • memory/280-68-0x0000000004910000-0x0000000004950000-memory.dmp
        Filesize

        256KB

      • memory/280-67-0x0000000000830000-0x000000000088E000-memory.dmp
        Filesize

        376KB

      • memory/280-66-0x0000000073B10000-0x00000000741FE000-memory.dmp
        Filesize

        6.9MB

      • memory/1976-30-0x0000000000B60000-0x0000000000B61000-memory.dmp
        Filesize

        4KB

      • memory/2532-32-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2532-29-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2532-39-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/2532-47-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/2648-57-0x0000000000020000-0x0000000000021000-memory.dmp
        Filesize

        4KB

      • memory/2648-53-0x00000000003D0000-0x000000000046C000-memory.dmp
        Filesize

        624KB

      • memory/2648-55-0x00000000003D0000-0x000000000046C000-memory.dmp
        Filesize

        624KB

      • memory/2648-46-0x00000000003D0000-0x000000000046C000-memory.dmp
        Filesize

        624KB

      • memory/2648-43-0x000007FFFFFD9000-0x000007FFFFFDA000-memory.dmp
        Filesize

        4KB

      • memory/2648-40-0x0000000000020000-0x0000000000021000-memory.dmp
        Filesize

        4KB

      • memory/2680-54-0x0000000073B10000-0x00000000741FE000-memory.dmp
        Filesize

        6.9MB

      • memory/2680-56-0x00000000047D0000-0x0000000004810000-memory.dmp
        Filesize

        256KB

      • memory/2680-65-0x0000000073B10000-0x00000000741FE000-memory.dmp
        Filesize

        6.9MB

      • memory/2680-37-0x0000000000940000-0x000000000099E000-memory.dmp
        Filesize

        376KB