Analysis

  • max time kernel
    5s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 10:31

General

  • Target

    08eef91d4adc3922944804eacd4b2a80.exe

  • Size

    2.0MB

  • MD5

    08eef91d4adc3922944804eacd4b2a80

  • SHA1

    ba2d81a5903585c13f449225e3a1fd21ecd9d850

  • SHA256

    8476dc5d6942fe965b2095409269d6d53b8662f768f8f71eaf01814dfa491a9e

  • SHA512

    067d761e02a7a10a433a3db5c2c6be09c9193e567381b0c436a7a2cc0d61e3c50a879b75b8510b25529c91005e7151001e167d88394b5bce4dcb64db1af4fa1b

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYn:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yd

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08eef91d4adc3922944804eacd4b2a80.exe
    "C:\Users\Admin\AppData\Local\Temp\08eef91d4adc3922944804eacd4b2a80.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4928
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
          PID:2764
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 548
          3⤵
          • Program crash
          PID:4300
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4964
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:1904
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3128
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:820
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\AjaWmxTtBegh.bat" "
            4⤵
              PID:228
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:376
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:2332
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:4568
                    • C:\Windows\SysWOW64\schtasks.exe
                      "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
                      6⤵
                      • Creates scheduled task(s)
                      PID:4672
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\MgNnxUbrlzrR.bat" "
                      6⤵
                        PID:868
                        • C:\Windows\SysWOW64\chcp.com
                          chcp 65001
                          7⤵
                            PID:1236
                          • C:\Windows\SysWOW64\PING.EXE
                            ping -n 10 localhost
                            7⤵
                            • Runs ping.exe
                            PID:4704
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 2220
                          6⤵
                          • Program crash
                          PID:4156
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3128 -s 2236
                      4⤵
                      • Program crash
                      PID:4840
                • C:\Users\Admin\AppData\Local\Temp\08eef91d4adc3922944804eacd4b2a80.exe
                  "C:\Users\Admin\AppData\Local\Temp\08eef91d4adc3922944804eacd4b2a80.exe"
                  2⤵
                    PID:2008
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                    2⤵
                    • Creates scheduled task(s)
                    PID:2016
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4928 -ip 4928
                  1⤵
                    PID:4636
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3128 -ip 3128
                    1⤵
                      PID:3132
                    • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                      1⤵
                        PID:440
                        • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                          "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                          2⤵
                            PID:2716
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k
                              3⤵
                                PID:2420
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2716 -s 520
                                3⤵
                                • Program crash
                                PID:948
                            • C:\Users\Admin\AppData\Local\Temp\windef.exe
                              "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                              2⤵
                                PID:3008
                              • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                                "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                                2⤵
                                  PID:1136
                                • C:\Windows\SysWOW64\schtasks.exe
                                  "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                                  2⤵
                                  • Creates scheduled task(s)
                                  PID:3260
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2716 -ip 2716
                                1⤵
                                  PID:2884
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4568 -ip 4568
                                  1⤵
                                    PID:2224
                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                    1⤵
                                      PID:5032
                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                      1⤵
                                        PID:4836

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Execution

                                      Scheduled Task/Job

                                      1
                                      T1053

                                      Persistence

                                      Scheduled Task/Job

                                      1
                                      T1053

                                      Privilege Escalation

                                      Scheduled Task/Job

                                      1
                                      T1053

                                      Discovery

                                      Query Registry

                                      2
                                      T1012

                                      System Information Discovery

                                      3
                                      T1082

                                      Peripheral Device Discovery

                                      1
                                      T1120

                                      Remote System Discovery

                                      1
                                      T1018

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\windef.exe.log
                                        Filesize

                                        1KB

                                        MD5

                                        10eab9c2684febb5327b6976f2047587

                                        SHA1

                                        a12ed54146a7f5c4c580416aecb899549712449e

                                        SHA256

                                        f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928

                                        SHA512

                                        7e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50

                                      • C:\Users\Admin\AppData\Local\Temp\MgNnxUbrlzrR.bat
                                        Filesize

                                        208B

                                        MD5

                                        ad1eaa2f2fbdb33b7e451179fb232366

                                        SHA1

                                        2ffcc359b60b8d05441e7c72f050658a300c5bb6

                                        SHA256

                                        301be4e8aa0946d6d3ca26937bc417330dfa073a5a72e13fcd943a89106588f1

                                        SHA512

                                        23e8cbd7ff3f95e935535dc916471d498ae832b6dbed5878b2bb58c005e48d45b55b0b9592ff05d592d5069338118d990a070adf62108128229c5dbf7a2e7091

                                      • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                                        Filesize

                                        405KB

                                        MD5

                                        b8ba87ee4c3fc085a2fed0d839aadce1

                                        SHA1

                                        b3a2e3256406330e8b1779199bb2b9865122d766

                                        SHA256

                                        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                                        SHA512

                                        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                                      • C:\Users\Admin\AppData\Local\Temp\windef.exe
                                        Filesize

                                        349KB

                                        MD5

                                        b4a202e03d4135484d0e730173abcc72

                                        SHA1

                                        01b30014545ea526c15a60931d676f9392ea0c70

                                        SHA256

                                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                                        SHA512

                                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                                      • C:\Users\Admin\AppData\Roaming\Logs\05-18-2024
                                        Filesize

                                        224B

                                        MD5

                                        0cd02adb5c43a0a6ee65efc65c0c3a65

                                        SHA1

                                        15ec3a67335d3d31010a28bc81a45bd8605b9dcf

                                        SHA256

                                        1a1b52dc6eb89635a917fb7432ff9e6ace549513eecc0b389c3341008fb17a7b

                                        SHA512

                                        caf54b8864b58846014548629579e63c24b468d23ea3f99a162f971a6d01473f8290ba7cc89cfc6f07b2b036e52e62a5753b1877fbbe3e9792505e301110ea04

                                      • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                                        Filesize

                                        2.0MB

                                        MD5

                                        6c7b9092b98f63be3457cd61a2efe742

                                        SHA1

                                        a9a1ff8030065c9445fd99358c6063cf25230613

                                        SHA256

                                        5e5f81549c5a4c19db062e500cf255bdf22b0b836e9f92e5cde1993bc5a54406

                                        SHA512

                                        38dd0d97dcf61817ab9c38ca22d194f65795a37bf1b14fc7cc11179c4c3f2882727c4e82c0c8c9ec36c3417554d717c9ce92837b296a66874ba9df6680bb0131

                                      • memory/2008-28-0x0000000000400000-0x0000000000420000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/2008-20-0x0000000000400000-0x0000000000420000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/3128-45-0x00000000063C0000-0x00000000063CA000-memory.dmp
                                        Filesize

                                        40KB

                                      • memory/3564-19-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4964-35-0x0000000005210000-0x0000000005276000-memory.dmp
                                        Filesize

                                        408KB

                                      • memory/4964-36-0x00000000056C0000-0x00000000056D2000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4964-37-0x00000000063B0000-0x00000000063EC000-memory.dmp
                                        Filesize

                                        240KB

                                      • memory/4964-34-0x0000000005170000-0x0000000005202000-memory.dmp
                                        Filesize

                                        584KB

                                      • memory/4964-31-0x0000000005720000-0x0000000005CC4000-memory.dmp
                                        Filesize

                                        5.6MB

                                      • memory/4964-30-0x0000000000830000-0x000000000088E000-memory.dmp
                                        Filesize

                                        376KB

                                      • memory/4964-29-0x000000007307E000-0x000000007307F000-memory.dmp
                                        Filesize

                                        4KB