Analysis

  • max time kernel
    5s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 23:11

General

  • Target

    79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe

  • Size

    2.0MB

  • MD5

    b1f94dcb56edf7117429cfb1d64b1ded

  • SHA1

    a06a8280e6b605fbb2ca278df1be1be4e979a8e7

  • SHA256

    79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a

  • SHA512

    47ffbcc807df8ab2b827bcebc23cacbb3f2e831790d3c37de2bffcedcad0c88513c97973ee96941ccd96c1bc0bd5ae4fef65be7d5e3306c721a692a91991df45

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYt:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9Yn

Malware Config

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 3 IoCs
  • Detects executables containing common artifacts observed in infostealers 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe
    "C:\Users\Admin\AppData\Local\Temp\79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4944
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
          PID:5016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 548
          3⤵
          • Program crash
          PID:1028
      • C:\Users\Admin\AppData\Local\Temp\windef.exe
        "C:\Users\Admin\AppData\Local\Temp\windef.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4528
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3992
        • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
          3⤵
            PID:3188
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
              4⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2628
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dJ5Jjfoz4Jnj.bat" "
              4⤵
                PID:1060
                • C:\Windows\SysWOW64\chcp.com
                  chcp 65001
                  5⤵
                    PID:3168
                  • C:\Windows\SysWOW64\PING.EXE
                    ping -n 10 localhost
                    5⤵
                    • Runs ping.exe
                    PID:3356
                  • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                    "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                    5⤵
                      PID:876
                      • C:\Windows\SysWOW64\schtasks.exe
                        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
                        6⤵
                        • Scheduled Task/Job: Scheduled Task
                        PID:4088
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 1456
                    4⤵
                    • Program crash
                    PID:2012
              • C:\Users\Admin\AppData\Local\Temp\79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe
                "C:\Users\Admin\AppData\Local\Temp\79089643736164d0100b69bdc309b4aa69f87f3c915bb80bed31f122e77c760a.exe"
                2⤵
                  PID:2044
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                  2⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:1664
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4944 -ip 4944
                1⤵
                  PID:956
                • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  1⤵
                    PID:952
                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                      2⤵
                        PID:3764
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k
                          3⤵
                            PID:3900
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 3764 -s 520
                            3⤵
                            • Program crash
                            PID:1916
                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                          2⤵
                            PID:1640
                          • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                            "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"
                            2⤵
                              PID:3084
                            • C:\Windows\SysWOW64\schtasks.exe
                              "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                              2⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:4472
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3764 -ip 3764
                            1⤵
                              PID:3980
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3188 -ip 3188
                              1⤵
                                PID:3744
                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                1⤵
                                  PID:3484
                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                  1⤵
                                    PID:1504

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Execution

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Scheduled Task

                                  1
                                  T1053.005

                                  Persistence

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Scheduled Task

                                  1
                                  T1053.005

                                  Privilege Escalation

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Scheduled Task

                                  1
                                  T1053.005

                                  Discovery

                                  Query Registry

                                  2
                                  T1012

                                  System Information Discovery

                                  3
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Remote System Discovery

                                  1
                                  T1018

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\windef.exe.log
                                    Filesize

                                    1KB

                                    MD5

                                    8013ca45a4b68a281377f2c7b517ac8a

                                    SHA1

                                    aff79b7c8f408e5ae6f00cf9d83e2fd95d9affc3

                                    SHA256

                                    234381ea204c431d0936c4141a38381629938e4f5d40dd0ef01de6a282abbae7

                                    SHA512

                                    428305df713c12d2165303a9b0433c83a0e3f3088a9551deb6403e9351814c38c2377e7c22ede57bcd23ca764e02fce431c52aba6bf4b998b89a518129fda2d6

                                  • C:\Users\Admin\AppData\Local\Temp\dJ5Jjfoz4Jnj.bat
                                    Filesize

                                    208B

                                    MD5

                                    116a8365df5708fa9cea0c66f78ad077

                                    SHA1

                                    d4fdb1f957a77b16f042bbc968ec490cd0314eaf

                                    SHA256

                                    79ef782b5cf4b498c6576d682cddc1e1c0b863fcb3255959e31cac9abf90fc7a

                                    SHA512

                                    d7dfe81f088feb79d914ccdbe65d253ff899441abeec7a23e48da0b074fd48d83c02444516362c11b55882ef2c698566745dcb89d94fe6191b0f567b953c2076

                                  • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                                    Filesize

                                    405KB

                                    MD5

                                    b8ba87ee4c3fc085a2fed0d839aadce1

                                    SHA1

                                    b3a2e3256406330e8b1779199bb2b9865122d766

                                    SHA256

                                    4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                                    SHA512

                                    7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                                  • C:\Users\Admin\AppData\Local\Temp\windef.exe
                                    Filesize

                                    349KB

                                    MD5

                                    b4a202e03d4135484d0e730173abcc72

                                    SHA1

                                    01b30014545ea526c15a60931d676f9392ea0c70

                                    SHA256

                                    7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                                    SHA512

                                    632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                                  • C:\Users\Admin\AppData\Roaming\Logs\06-21-2024
                                    Filesize

                                    224B

                                    MD5

                                    7dc66d491d938c9b23e02fc43334d735

                                    SHA1

                                    5ee4ddfb9382d93ca4361a8be70e6f9388902dc3

                                    SHA256

                                    0cfe5b81eb0a8ac5346669769f1cdc2352979c95cc9dc7654295a92fefb862db

                                    SHA512

                                    7afe9b40c2b24a1b6d8cf1c319bb948cbe9560374a9fdbc0f8fc56e6c22d1b18c13a0376a688ec74668672c950af5a816a55db3c85161df638b4f41788881548

                                  • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                                    Filesize

                                    2.0MB

                                    MD5

                                    dc14d96ee78aaba1481a482a6dd6f5be

                                    SHA1

                                    3ea3d1e9efb13a57e503838c57e65dc0812c9b5c

                                    SHA256

                                    53ad7ec493b0fdc727d5a74a7b6be4014e885a18e997abdf793d342c96d5fdc5

                                    SHA512

                                    778c26506e131b11789c2da99cffeb801dfc4296074e187fd07e05487a07c6c165ff94280267b9b3efdd2915c7b82dc1d2c0f522d03dfb13c43baed5d7165d22

                                  • memory/2044-21-0x0000000000AC0000-0x0000000000AE0000-memory.dmp
                                    Filesize

                                    128KB

                                  • memory/2044-29-0x0000000000AC0000-0x0000000000AE0000-memory.dmp
                                    Filesize

                                    128KB

                                  • memory/2556-20-0x0000000003AA0000-0x0000000003AA1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3084-73-0x0000000000470000-0x0000000000490000-memory.dmp
                                    Filesize

                                    128KB

                                  • memory/3084-67-0x0000000000470000-0x0000000000490000-memory.dmp
                                    Filesize

                                    128KB

                                  • memory/3188-45-0x0000000006330000-0x000000000633A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/4528-37-0x00000000730BE000-0x00000000730BF000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4528-36-0x0000000005E10000-0x0000000005E22000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/4528-35-0x00000000051D0000-0x0000000005236000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/4528-34-0x0000000005130000-0x00000000051C2000-memory.dmp
                                    Filesize

                                    584KB

                                  • memory/4528-31-0x0000000005640000-0x0000000005BE4000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/4528-30-0x00000000007C0000-0x000000000081E000-memory.dmp
                                    Filesize

                                    376KB

                                  • memory/4528-19-0x00000000730BE000-0x00000000730BF000-memory.dmp
                                    Filesize

                                    4KB