Analysis

  • max time kernel
    5s
  • max time network
    94s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2023 18:24

General

  • Target

    Adobe Download Manager.exe

  • Size

    2.0MB

  • MD5

    2e9ba9334449304220a549e7a75447f4

  • SHA1

    791d1648ee703e05b4749fcb99c8f45692e73787

  • SHA256

    f859bddda5d049e5449032b8a4373515a6a06cbc2019f9fc1c0c269ba4d90153

  • SHA512

    91f5e99e4e69ece69f1eb4a72b69bf77e42092ad2bb40d6f480768148a2490f3bf747b507b3a52446d60eb53373f7f3b64d16fe1993e58dd10ec0430cf91bcff

  • SSDEEP

    24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKY1:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YL

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

EbayProfiles

C2

5.8.88.191:443

sockartek.icu:443

Mutex

QSR_MUTEX_0kBRNrRz5TDLEQouI0

Attributes
  • encryption_key

    MWhG6wsClMX8aJM2CVXT

  • install_name

    winsock.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    win defender run

  • subdirectory

    SubDir

Extracted

Family

azorult

C2

http://0x21.in:8000/_az/

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Adobe Download Manager.exe
    "C:\Users\Admin\AppData\Local\Temp\Adobe Download Manager.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k
        3⤵
        • Maps connected drives based on registry
        PID:2812
    • C:\Users\Admin\AppData\Local\Temp\windef.exe
      "C:\Users\Admin\AppData\Local\Temp\windef.exe"
      2⤵
      • Executes dropped EXE
      PID:2828
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:1568
      • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
        3⤵
          PID:2672
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f
            4⤵
            • Creates scheduled task(s)
            PID:2640
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\xxVshLwUWBh8.bat" "
            4⤵
              PID:2372
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                5⤵
                  PID:1696
                • C:\Windows\SysWOW64\PING.EXE
                  ping -n 10 localhost
                  5⤵
                  • Runs ping.exe
                  PID:2092
                • C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe
                  "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"
                  5⤵
                    PID:996
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 1544
                  4⤵
                  • Program crash
                  PID:2256
            • C:\Users\Admin\AppData\Local\Temp\Adobe Download Manager.exe
              "C:\Users\Admin\AppData\Local\Temp\Adobe Download Manager.exe"
              2⤵
                PID:1432
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F
                2⤵
                • Creates scheduled task(s)
                PID:2632
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {8E11664B-0E14-4EBB-8414-84D593AA8627} S-1-5-21-3427588347-1492276948-3422228430-1000:QVMRJQQO\Admin:Interactive:[1]
              1⤵
                PID:2188
                • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                  2⤵
                    PID:1136
                    • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                      "C:\Users\Admin\AppData\Local\Temp\vnc.exe"
                      3⤵
                        PID:1816
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k
                          4⤵
                            PID:2520
                        • C:\Users\Admin\AppData\Local\Temp\windef.exe
                          "C:\Users\Admin\AppData\Local\Temp\windef.exe"
                          3⤵
                            PID:3056

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Execution

                      Scheduled Task/Job

                      1
                      T1053

                      Persistence

                      Scheduled Task/Job

                      1
                      T1053

                      Privilege Escalation

                      Scheduled Task/Job

                      1
                      T1053

                      Discovery

                      Query Registry

                      2
                      T1012

                      Peripheral Device Discovery

                      2
                      T1120

                      System Information Discovery

                      3
                      T1082

                      Remote System Discovery

                      1
                      T1018

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\vnc.exe
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                      • C:\Users\Admin\AppData\Local\Temp\xxVshLwUWBh8.bat
                        Filesize

                        208B

                        MD5

                        53c6811f33b7f282abeadb34d1d2e659

                        SHA1

                        b39d82c41e9d10c4ab157595ed8240a077559809

                        SHA256

                        81bf0a8183916fdc6fc2585113f2a1dc00090d577853c93e763dc0a4aef0ea0f

                        SHA512

                        d6717a49069df7ffd539db643ee82a4babee00dbc51574a14d04b8858181d6973aa0beb37232e1301195a8590e045f5572c3a56b6eb8b8c2d5d052102ed6618d

                      • C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe
                        Filesize

                        2.0MB

                        MD5

                        4d6604ad554a21ffe7b0f32ead2da78f

                        SHA1

                        62214020fbde44f22c9e0761ecb4cd8bef190a2f

                        SHA256

                        dd7afdf34781079ce8808429180b97104ae478b07ecf8dc4156eb24a86817639

                        SHA512

                        1900d72f8f7b5eed21f46b5696aa552b3ac0db55365604e69ebb1ecd565afcddcd6c0a2948d9677ace837f0bb0fcdc36fd1afde53e949368f2b5095154e2555b

                      • \Users\Admin\AppData\Local\Temp\vnc.exe
                        Filesize

                        405KB

                        MD5

                        b8ba87ee4c3fc085a2fed0d839aadce1

                        SHA1

                        b3a2e3256406330e8b1779199bb2b9865122d766

                        SHA256

                        4e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4

                        SHA512

                        7a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2

                      • \Users\Admin\AppData\Local\Temp\windef.exe
                        Filesize

                        349KB

                        MD5

                        b4a202e03d4135484d0e730173abcc72

                        SHA1

                        01b30014545ea526c15a60931d676f9392ea0c70

                        SHA256

                        7050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9

                        SHA512

                        632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb

                      • memory/996-92-0x0000000073E00000-0x00000000744EE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/996-93-0x0000000000640000-0x0000000000680000-memory.dmp
                        Filesize

                        256KB

                      • memory/996-94-0x0000000073E00000-0x00000000744EE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1432-36-0x0000000000080000-0x00000000000A0000-memory.dmp
                        Filesize

                        128KB

                      • memory/1432-32-0x0000000000080000-0x00000000000A0000-memory.dmp
                        Filesize

                        128KB

                      • memory/1432-48-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
                        Filesize

                        4KB

                      • memory/1432-54-0x0000000000080000-0x00000000000A0000-memory.dmp
                        Filesize

                        128KB

                      • memory/2096-30-0x0000000000840000-0x0000000000841000-memory.dmp
                        Filesize

                        4KB

                      • memory/2672-71-0x0000000073E00000-0x00000000744EE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2672-72-0x0000000000B70000-0x0000000000BB0000-memory.dmp
                        Filesize

                        256KB

                      • memory/2672-65-0x0000000000A00000-0x0000000000A5E000-memory.dmp
                        Filesize

                        376KB

                      • memory/2672-66-0x0000000073E00000-0x00000000744EE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2672-67-0x0000000000B70000-0x0000000000BB0000-memory.dmp
                        Filesize

                        256KB

                      • memory/2812-37-0x0000000000020000-0x0000000000021000-memory.dmp
                        Filesize

                        4KB

                      • memory/2812-70-0x00000000001D0000-0x000000000026C000-memory.dmp
                        Filesize

                        624KB

                      • memory/2812-46-0x00000000001D0000-0x000000000026C000-memory.dmp
                        Filesize

                        624KB

                      • memory/2812-38-0x00000000001D0000-0x000000000026C000-memory.dmp
                        Filesize

                        624KB

                      • memory/2812-35-0x000007FFFFFD3000-0x000007FFFFFD4000-memory.dmp
                        Filesize

                        4KB

                      • memory/2812-31-0x0000000000020000-0x0000000000021000-memory.dmp
                        Filesize

                        4KB

                      • memory/2828-68-0x0000000073E00000-0x00000000744EE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2828-57-0x00000000012E0000-0x0000000001320000-memory.dmp
                        Filesize

                        256KB

                      • memory/2828-56-0x0000000073E00000-0x00000000744EE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2828-55-0x00000000013B0000-0x000000000140E000-memory.dmp
                        Filesize

                        376KB