Analysis

  • max time kernel
    3s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 19:27

General

  • Target

    41afb7fac25799cd1a27e5d5020e45d4.exe

  • Size

    2.0MB

  • MD5

    41afb7fac25799cd1a27e5d5020e45d4

  • SHA1

    1efd3c28475c9fecdab4329dc738b4c85e8ff694

  • SHA256

    9a745985851e320444d5f5535eb6bb65ca3f66401f4e6d8870951588bff95ba5

  • SHA512

    2079ff3fdb3f6812e724db8f4e8a451b3a0a0be8f007b2e7500e0967110d59939d2d90ed80d53e39ae7170e15beffd02f4cd692872f3d8ea76e595f712e678b9

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYB:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yv

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41afb7fac25799cd1a27e5d5020e45d4.exe
    "C:\Users\Admin\AppData\Local\Temp\41afb7fac25799cd1a27e5d5020e45d4.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4720
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3212
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
          PID:2104
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3212 -s 548
          3⤵
          • Program crash
          PID:1924
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3708
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:4496
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3408
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:1064
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dD0IfdxaUmCw.bat" "
            4⤵
              PID:4992
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:4060
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:4448
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:4436
                    • C:\Windows\SysWOW64\schtasks.exe
                      "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
                      6⤵
                      • Creates scheduled task(s)
                      PID:3428
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 2280
                  4⤵
                  • Program crash
                  PID:4892
            • C:\Users\Admin\AppData\Local\Temp\41afb7fac25799cd1a27e5d5020e45d4.exe
              "C:\Users\Admin\AppData\Local\Temp\41afb7fac25799cd1a27e5d5020e45d4.exe"
              2⤵
                PID:3696
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                2⤵
                • Creates scheduled task(s)
                PID:5004
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3212 -ip 3212
              1⤵
                PID:1184
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3408 -ip 3408
                1⤵
                  PID:2864
                • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  1⤵
                    PID:220
                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                      2⤵
                        PID:2712
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k
                          3⤵
                            PID:724
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 520
                            3⤵
                            • Program crash
                            PID:3872
                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                          2⤵
                            PID:3728
                          • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                            "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                            2⤵
                              PID:1512
                            • C:\Windows\SysWOW64\schtasks.exe
                              "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                              2⤵
                              • Creates scheduled task(s)
                              PID:5088
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2712 -ip 2712
                            1⤵
                              PID:640
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4436 -ip 4436
                              1⤵
                                PID:4688
                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                1⤵
                                  PID:940
                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                  1⤵
                                    PID:3088

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Execution

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Persistence

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Privilege Escalation

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Discovery

                                  Query Registry

                                  2
                                  T1012

                                  System Information Discovery

                                  3
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Remote System Discovery

                                  1
                                  T1018

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\windef.exe.log
                                    Filesize

                                    1KB

                                    MD5

                                    10eab9c2684febb5327b6976f2047587

                                    SHA1

                                    a12ed54146a7f5c4c580416aecb899549712449e

                                    SHA256

                                    f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928

                                    SHA512

                                    7e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50

                                  • C:\Users\Admin\AppData\Local\Temp\dD0IfdxaUmCw.bat
                                    Filesize

                                    208B

                                    MD5

                                    e61d1f0ebcaccc3315542995d93ccd27

                                    SHA1

                                    84113cf0326867d7287081a353a25ce8d6b5a19c

                                    SHA256

                                    c25fda4a42727fe593ee3c0f38f3f3b4f14444cb2fb5924dffb6e91cf1179aa9

                                    SHA512

                                    a83708da874fb8bf1930728043113629f8a6294273b39b517ed2e201677ca1c018e01b6d3c8cdcc4514d2b27df111916f11f232407a8f784e96d6fd4acf169c3

                                  • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                                    Filesize

                                    405KB

                                    MD5

                                    b8ba87ee4c3fc085a2fed0d839aadce1

                                    SHA1

                                    b3a2e3256406330e8b1779199bb2b9865122d766

                                    SHA256

                                    4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                                    SHA512

                                    7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                                  • C:\Users\Admin\AppData\Local\Temp\windef.exe
                                    Filesize

                                    349KB

                                    MD5

                                    b4a202e03d4135484d0e730173abcc72

                                    SHA1

                                    01b30014545ea526c15a60931d676f9392ea0c70

                                    SHA256

                                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                                    SHA512

                                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                                  • C:\Users\Admin\AppData\Roaming\Logs\04-09-2024
                                    Filesize

                                    224B

                                    MD5

                                    95f2051131fd5589346393005434da6a

                                    SHA1

                                    500d0569e8b0ff389684b48e94cc683e0ddeed88

                                    SHA256

                                    40cca238f43edfc6e18cd557396b31e85c654cefe60a0a15f52d973a1c5bffae

                                    SHA512

                                    21a4e0f1650b37b61368b73d94ccf957c5ded786327894aee562ed24caeed878c68dd31fde9a02e0fde8fd6573269c6db75d590cfaf2ba430e45553d4b5a8ee0

                                  • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                                    Filesize

                                    2.0MB

                                    MD5

                                    6c253ea1457c3bfe1f2f204b72249305

                                    SHA1

                                    c22b5a4a7db41b16fc7b7731257f832f0623cef4

                                    SHA256

                                    f0d8942e054c76448f1b1a17d232fa696b8b8779a5a70e173c1e1112ae0e1374

                                    SHA512

                                    998910c8595820828af9410f43e9c9385839b8eae4e14575e15188d3fb2d699d77ef8377d5989c96af946a99327eb2427084564e781573953d7d5e3bbb2d0a7c

                                  • memory/1512-94-0x0000000000400000-0x0000000000420000-memory.dmp
                                    Filesize

                                    128KB

                                  • memory/1512-85-0x0000000000400000-0x0000000000420000-memory.dmp
                                    Filesize

                                    128KB

                                  • memory/3408-49-0x0000000006650000-0x000000000665A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3408-45-0x00000000736A0000-0x0000000073E50000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3408-56-0x00000000736A0000-0x0000000073E50000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3408-51-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3408-50-0x00000000736A0000-0x0000000073E50000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3408-47-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3696-20-0x00000000003B0000-0x00000000003D0000-memory.dmp
                                    Filesize

                                    128KB

                                  • memory/3696-30-0x00000000003B0000-0x00000000003D0000-memory.dmp
                                    Filesize

                                    128KB

                                  • memory/3708-46-0x00000000736A0000-0x0000000073E50000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3708-34-0x0000000004F80000-0x0000000005012000-memory.dmp
                                    Filesize

                                    584KB

                                  • memory/3708-38-0x00000000062A0000-0x00000000062DC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/3708-37-0x0000000005D60000-0x0000000005D72000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/3708-36-0x0000000005020000-0x0000000005086000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/3708-24-0x00000000005F0000-0x000000000064E000-memory.dmp
                                    Filesize

                                    376KB

                                  • memory/3708-35-0x0000000004F10000-0x0000000004F20000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3708-31-0x0000000005530000-0x0000000005AD4000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/3708-26-0x00000000736A0000-0x0000000073E50000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3728-84-0x0000000005780000-0x0000000005790000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3728-83-0x00000000736A0000-0x0000000073E50000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3728-95-0x00000000736A0000-0x0000000073E50000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4436-59-0x0000000005870000-0x0000000005880000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4436-58-0x00000000736A0000-0x0000000073E50000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4436-96-0x00000000736A0000-0x0000000073E50000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4436-97-0x0000000005870000-0x0000000005880000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4720-19-0x00000000041F0000-0x00000000041F1000-memory.dmp
                                    Filesize

                                    4KB