Analysis

  • max time kernel
    4s
  • max time network
    60s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2024 23:02

General

  • Target

    9da0fc554b79cb7e6eb8209714a2f49a6e65c37d12945deba5aa8db19a3fc6e2.exe

  • Size

    2.0MB

  • MD5

    7c35f4679f0af25a874454f9faaf1eae

  • SHA1

    55d7736cbf4a85a8c600371e6dde14c244f2cc98

  • SHA256

    9da0fc554b79cb7e6eb8209714a2f49a6e65c37d12945deba5aa8db19a3fc6e2

  • SHA512

    715b65e9368cf3fdee931c8a8ebda89a115ed62e94b680ba96eba25ba1de3194f5b0b37827a0eed4fb5c8580801f1a59a20250b032d1be76710fa80bbe2811a9

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYD:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yt

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 3 IoCs
  • Detects executables containing common artifacts observed in infostealers 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9da0fc554b79cb7e6eb8209714a2f49a6e65c37d12945deba5aa8db19a3fc6e2.exe
    "C:\Users\Admin\AppData\Local\Temp\9da0fc554b79cb7e6eb8209714a2f49a6e65c37d12945deba5aa8db19a3fc6e2.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2288
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
          PID:2452
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 556
          3⤵
          • Program crash
          PID:1388
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4996
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:3912
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2648
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:964
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Qaue0pRiSfbd.bat" "
            4⤵
              PID:4940
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:3192
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:5112
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:1460
                    • C:\Windows\SysWOW64\schtasks.exe
                      "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
                      6⤵
                      • Creates scheduled task(s)
                      PID:3204
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2648 -s 2272
                  4⤵
                  • Program crash
                  PID:2152
            • C:\Users\Admin\AppData\Local\Temp\9da0fc554b79cb7e6eb8209714a2f49a6e65c37d12945deba5aa8db19a3fc6e2.exe
              "C:\Users\Admin\AppData\Local\Temp\9da0fc554b79cb7e6eb8209714a2f49a6e65c37d12945deba5aa8db19a3fc6e2.exe"
              2⤵
                PID:2844
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                2⤵
                • Creates scheduled task(s)
                PID:3616
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2288 -ip 2288
              1⤵
                PID:2212
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2648 -ip 2648
                1⤵
                  PID:380
                • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  1⤵
                    PID:4140
                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                      2⤵
                        PID:4828
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k
                          3⤵
                            PID:2096
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 520
                            3⤵
                            • Program crash
                            PID:3368
                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                          2⤵
                            PID:4628
                            • C:\Windows\SysWOW64\schtasks.exe
                              "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
                              3⤵
                              • Creates scheduled task(s)
                              PID:4044
                            • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                              "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                              3⤵
                                PID:4416
                            • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                              "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                              2⤵
                                PID:1216
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                                2⤵
                                • Creates scheduled task(s)
                                PID:3364
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4828 -ip 4828
                              1⤵
                                PID:3616

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Execution

                              Scheduled Task/Job

                              1
                              T1053

                              Persistence

                              Scheduled Task/Job

                              1
                              T1053

                              Privilege Escalation

                              Scheduled Task/Job

                              1
                              T1053

                              Discovery

                              Query Registry

                              2
                              T1012

                              System Information Discovery

                              3
                              T1082

                              Peripheral Device Discovery

                              1
                              T1120

                              Remote System Discovery

                              1
                              T1018

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\windef.exe.log
                                Filesize

                                1KB

                                MD5

                                10eab9c2684febb5327b6976f2047587

                                SHA1

                                a12ed54146a7f5c4c580416aecb899549712449e

                                SHA256

                                f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928

                                SHA512

                                7e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50

                              • C:\Users\Admin\AppData\Local\Temp\Qaue0pRiSfbd.bat
                                Filesize

                                208B

                                MD5

                                cd92c2e18f236e7fc1db50723451cf4f

                                SHA1

                                b1f16de92aa991a426262e350b5e84c2601683a8

                                SHA256

                                970b54cd5a52fdd3d7be5b40a180e06355248fac0512eeddc8c879a17fcc73d6

                                SHA512

                                55ee19da8562a767116fee595fe76ac607194fd79b4ec86ea5cf2d10ea3e8a5fb7d944eed138d9d725c22ee874e7c5c59d79759ecc4753f1e0a4a78d13ecd0cd

                              • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                                Filesize

                                405KB

                                MD5

                                b8ba87ee4c3fc085a2fed0d839aadce1

                                SHA1

                                b3a2e3256406330e8b1779199bb2b9865122d766

                                SHA256

                                4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                                SHA512

                                7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                              • C:\Users\Admin\AppData\Local\Temp\windef.exe
                                Filesize

                                349KB

                                MD5

                                b4a202e03d4135484d0e730173abcc72

                                SHA1

                                01b30014545ea526c15a60931d676f9392ea0c70

                                SHA256

                                7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                                SHA512

                                632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                              • C:\Users\Admin\AppData\Roaming\Logs\03-26-2024
                                Filesize

                                224B

                                MD5

                                580ae1042232f9920c63ac6512faa3ca

                                SHA1

                                51fd3ce5b8512d589859b982b9a922ceecd7d284

                                SHA256

                                2ccb63b35fd5204063c1ed7a0943982a894c7d035a7d0024aa655b1ee447a364

                                SHA512

                                395d625e37bb5db5b07da48b392f83bb869051585f92a8440bc040b9ad5bb2d9052b5612fa3f41a775b19031f2351fe8981c89e9cfa04ecbc2610e990254f0ea

                              • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                                Filesize

                                2.0MB

                                MD5

                                0bb901b23e999162a5f22e87f5e1c3a9

                                SHA1

                                6b398ea80b11756b1308a93a582ee34f155eff8a

                                SHA256

                                5fbc626caaca981c433bf360a207350ed6328a35d373d439c879f44f8a1d660c

                                SHA512

                                79751242b16b354f6c3bc4cd32ed85f7fc6e950f2f7da1873a5c1e5f5d4b135880c95225d6fbaf190dce39344dc87ee778bc9cbd9ff7b49f2324e19ae45f35e4

                              • memory/1216-89-0x0000000000A80000-0x0000000000AA0000-memory.dmp
                                Filesize

                                128KB

                              • memory/1216-80-0x0000000000A80000-0x0000000000AA0000-memory.dmp
                                Filesize

                                128KB

                              • memory/1460-99-0x0000000004B40000-0x0000000004B50000-memory.dmp
                                Filesize

                                64KB

                              • memory/1460-98-0x00000000732D0000-0x0000000073A80000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/2648-47-0x00000000057A0000-0x00000000057B0000-memory.dmp
                                Filesize

                                64KB

                              • memory/2648-46-0x00000000732D0000-0x0000000073A80000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/2648-49-0x0000000006D80000-0x0000000006D8A000-memory.dmp
                                Filesize

                                40KB

                              • memory/2648-50-0x00000000732D0000-0x0000000073A80000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/2648-51-0x00000000057A0000-0x00000000057B0000-memory.dmp
                                Filesize

                                64KB

                              • memory/2648-56-0x00000000732D0000-0x0000000073A80000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/2824-21-0x00000000041E0000-0x00000000041E1000-memory.dmp
                                Filesize

                                4KB

                              • memory/2844-32-0x00000000008F0000-0x0000000000910000-memory.dmp
                                Filesize

                                128KB

                              • memory/2844-18-0x00000000008F0000-0x0000000000910000-memory.dmp
                                Filesize

                                128KB

                              • memory/4416-95-0x00000000732D0000-0x0000000073A80000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/4416-103-0x00000000732D0000-0x0000000073A80000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/4628-79-0x0000000004AF0000-0x0000000004B00000-memory.dmp
                                Filesize

                                64KB

                              • memory/4628-78-0x00000000732D0000-0x0000000073A80000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/4628-96-0x00000000732D0000-0x0000000073A80000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/4996-45-0x00000000732D0000-0x0000000073A80000-memory.dmp
                                Filesize

                                7.7MB

                              • memory/4996-38-0x0000000005F10000-0x0000000005F4C000-memory.dmp
                                Filesize

                                240KB

                              • memory/4996-37-0x00000000059D0000-0x00000000059E2000-memory.dmp
                                Filesize

                                72KB

                              • memory/4996-36-0x0000000004C90000-0x0000000004CF6000-memory.dmp
                                Filesize

                                408KB

                              • memory/4996-35-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
                                Filesize

                                64KB

                              • memory/4996-34-0x0000000004D30000-0x0000000004DC2000-memory.dmp
                                Filesize

                                584KB

                              • memory/4996-33-0x00000000052E0000-0x0000000005884000-memory.dmp
                                Filesize

                                5.6MB

                              • memory/4996-31-0x0000000000380000-0x00000000003DE000-memory.dmp
                                Filesize

                                376KB

                              • memory/4996-28-0x00000000732D0000-0x0000000073A80000-memory.dmp
                                Filesize

                                7.7MB