Analysis

  • max time kernel
    1s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2024 20:29

General

  • Target

    43938a4a196d7d19aea149990dcabe9862775dae0db208e47b7540e606b05535.exe

  • Size

    2.0MB

  • MD5

    dc65386caaae3e0ca50393c3163ed4cd

  • SHA1

    b03d9b31429a5ea59fc48d582b05daa515353c7a

  • SHA256

    43938a4a196d7d19aea149990dcabe9862775dae0db208e47b7540e606b05535

  • SHA512

    f90c267ddb15786677a14b5149da17c1ca372cdd01da27ff408957c2ecbfd1291c20b98bc873dee23ee6224375ed20b4780cf84a767f089ce11c6d54cd753158

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKY/:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y5

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 4 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 4 IoCs
  • Detects executables containing common artifacts observed in infostealers 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 12 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43938a4a196d7d19aea149990dcabe9862775dae0db208e47b7540e606b05535.exe
    "C:\Users\Admin\AppData\Local\Temp\43938a4a196d7d19aea149990dcabe9862775dae0db208e47b7540e606b05535.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
          PID:2020
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2956 -s 160
          3⤵
          • Loads dropped DLL
          • Program crash
          PID:2752
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        PID:2076
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:2968
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
            PID:2864
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
              4⤵
              • Creates scheduled task(s)
              PID:2616
        • C:\Users\Admin\AppData\Local\Temp\43938a4a196d7d19aea149990dcabe9862775dae0db208e47b7540e606b05535.exe
          "C:\Users\Admin\AppData\Local\Temp\43938a4a196d7d19aea149990dcabe9862775dae0db208e47b7540e606b05535.exe"
          2⤵
            PID:2636
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
            2⤵
            • Creates scheduled task(s)
            PID:2472
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {28182A37-FC7C-4BE2-8F20-2C0B7F266172} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]
          1⤵
            PID:1892
            • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
              C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
              2⤵
                PID:1200
                • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                  "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                  3⤵
                    PID:1364
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k
                      4⤵
                        PID:1724
                    • C:\Users\Admin\AppData\Local\Temp\windef.exe
                      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                      3⤵
                        PID:2068

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Execution

                  Scheduled Task/Job

                  1
                  T1053

                  Persistence

                  Scheduled Task/Job

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task/Job

                  1
                  T1053

                  Discovery

                  Query Registry

                  1
                  T1012

                  Peripheral Device Discovery

                  1
                  T1120

                  System Information Discovery

                  2
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                    Filesize

                    405KB

                    MD5

                    b8ba87ee4c3fc085a2fed0d839aadce1

                    SHA1

                    b3a2e3256406330e8b1779199bb2b9865122d766

                    SHA256

                    4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                    SHA512

                    7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                  • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                    Filesize

                    2.0MB

                    MD5

                    7b2b923b9f3e1567353e345a1f3a37ab

                    SHA1

                    1a0e3cbd0b418e2c08cf379dddcb93f6c33b1986

                    SHA256

                    7aa4e5cd0ba108407d0a3d176554aa857ef9172e13aed70eeed97162b8f7cf37

                    SHA512

                    986d1b21c11506f239bc5f9e1aa348141acc23e3a3a8b2a836759cf8984da47aee5df58d5011b659a4fe9901da9e4ae82da3d47327fff1c2121b68a8e575dc66

                  • \Users\Admin\AppData\Local\Temp\windef.exe
                    Filesize

                    349KB

                    MD5

                    b4a202e03d4135484d0e730173abcc72

                    SHA1

                    01b30014545ea526c15a60931d676f9392ea0c70

                    SHA256

                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                    SHA512

                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                  • memory/2076-50-0x0000000074120000-0x000000007480E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2076-35-0x00000000013E0000-0x000000000143E000-memory.dmp
                    Filesize

                    376KB

                  • memory/2076-62-0x0000000074120000-0x000000007480E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2076-52-0x00000000048F0000-0x0000000004930000-memory.dmp
                    Filesize

                    256KB

                  • memory/2636-30-0x0000000000080000-0x00000000000A0000-memory.dmp
                    Filesize

                    128KB

                  • memory/2636-44-0x0000000000080000-0x00000000000A0000-memory.dmp
                    Filesize

                    128KB

                  • memory/2636-40-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
                    Filesize

                    4KB

                  • memory/2636-33-0x0000000000080000-0x00000000000A0000-memory.dmp
                    Filesize

                    128KB

                  • memory/2864-61-0x0000000074120000-0x000000007480E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2864-63-0x00000000005F0000-0x0000000000630000-memory.dmp
                    Filesize

                    256KB

                  • memory/2864-60-0x00000000001E0000-0x000000000023E000-memory.dmp
                    Filesize

                    376KB

                  • memory/2940-28-0x0000000001130000-0x0000000001131000-memory.dmp
                    Filesize

                    4KB