General

  • Target

    a41e196cc8e426b7f3100e3683e0adfca4c6db99155d47f7ad035a522e9dd38a

  • Size

    2.0MB

  • Sample

    240415-bnzyjaag42

  • MD5

    d7baaeddb13d05a6bd94a61306bc9846

  • SHA1

    8777a2e9aa71924deea930d058ab83d5decc408e

  • SHA256

    a41e196cc8e426b7f3100e3683e0adfca4c6db99155d47f7ad035a522e9dd38a

  • SHA512

    cda205d7d3ea4d222be89296458ddff37a5d1eb536c7e0d9130b85e2ddc4cd02673824d7ff1c2a846ca2c7b3d2d868ac8aeb6914c4430137108b22fa65d60afe

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYJ:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y7

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Targets

    • Target

      a41e196cc8e426b7f3100e3683e0adfca4c6db99155d47f7ad035a522e9dd38a

    • Size

      2.0MB

    • MD5

      d7baaeddb13d05a6bd94a61306bc9846

    • SHA1

      8777a2e9aa71924deea930d058ab83d5decc408e

    • SHA256

      a41e196cc8e426b7f3100e3683e0adfca4c6db99155d47f7ad035a522e9dd38a

    • SHA512

      cda205d7d3ea4d222be89296458ddff37a5d1eb536c7e0d9130b85e2ddc4cd02673824d7ff1c2a846ca2c7b3d2d868ac8aeb6914c4430137108b22fa65d60afe

    • SSDEEP

      24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYJ:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Y7

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • Detects Windows executables referencing non-Windows User-Agents

    • Detects executables containing common artifacts observed in infostealers

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks