Analysis
-
max time kernel
4s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2023 18:24
Behavioral task
behavioral1
Sample
Adobe Download Manager.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Adobe Download Manager.exe
Resource
win10v2004-20231215-en
General
-
Target
Adobe Download Manager.exe
-
Size
2.0MB
-
MD5
2e9ba9334449304220a549e7a75447f4
-
SHA1
791d1648ee703e05b4749fcb99c8f45692e73787
-
SHA256
f859bddda5d049e5449032b8a4373515a6a06cbc2019f9fc1c0c269ba4d90153
-
SHA512
91f5e99e4e69ece69f1eb4a72b69bf77e42092ad2bb40d6f480768148a2490f3bf747b507b3a52446d60eb53373f7f3b64d16fe1993e58dd10ec0430cf91bcff
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKY1:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YL
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 5 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral2/memory/3552-24-0x0000000000860000-0x00000000008BE000-memory.dmp family_quasar C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Adobe Download Manager.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation Adobe Download Manager.exe -
Executes dropped EXE 3 IoCs
Processes:
vnc.exewindef.exewinsock.exepid process 3924 vnc.exe 3552 windef.exe 836 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Adobe Download Manager.exedescription ioc process File opened (read-only) \??\e: Adobe Download Manager.exe File opened (read-only) \??\h: Adobe Download Manager.exe File opened (read-only) \??\p: Adobe Download Manager.exe File opened (read-only) \??\u: Adobe Download Manager.exe File opened (read-only) \??\x: Adobe Download Manager.exe File opened (read-only) \??\a: Adobe Download Manager.exe File opened (read-only) \??\g: Adobe Download Manager.exe File opened (read-only) \??\i: Adobe Download Manager.exe File opened (read-only) \??\q: Adobe Download Manager.exe File opened (read-only) \??\v: Adobe Download Manager.exe File opened (read-only) \??\y: Adobe Download Manager.exe File opened (read-only) \??\z: Adobe Download Manager.exe File opened (read-only) \??\k: Adobe Download Manager.exe File opened (read-only) \??\m: Adobe Download Manager.exe File opened (read-only) \??\r: Adobe Download Manager.exe File opened (read-only) \??\t: Adobe Download Manager.exe File opened (read-only) \??\o: Adobe Download Manager.exe File opened (read-only) \??\s: Adobe Download Manager.exe File opened (read-only) \??\w: Adobe Download Manager.exe File opened (read-only) \??\b: Adobe Download Manager.exe File opened (read-only) \??\j: Adobe Download Manager.exe File opened (read-only) \??\l: Adobe Download Manager.exe File opened (read-only) \??\n: Adobe Download Manager.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Adobe Download Manager.exedescription pid process target process PID 3100 set thread context of 2264 3100 Adobe Download Manager.exe Adobe Download Manager.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2452 3924 WerFault.exe vnc.exe 796 836 WerFault.exe winsock.exe 2132 948 WerFault.exe vnc.exe -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4448 schtasks.exe 3972 schtasks.exe 3536 schtasks.exe 5024 schtasks.exe 1316 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Adobe Download Manager.exepid process 3100 Adobe Download Manager.exe 3100 Adobe Download Manager.exe 3100 Adobe Download Manager.exe 3100 Adobe Download Manager.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 3552 windef.exe Token: SeDebugPrivilege 836 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 836 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
Adobe Download Manager.exevnc.exewindef.exewinsock.exedescription pid process target process PID 3100 wrote to memory of 3924 3100 Adobe Download Manager.exe vnc.exe PID 3100 wrote to memory of 3924 3100 Adobe Download Manager.exe vnc.exe PID 3100 wrote to memory of 3924 3100 Adobe Download Manager.exe vnc.exe PID 3924 wrote to memory of 1472 3924 vnc.exe svchost.exe PID 3924 wrote to memory of 1472 3924 vnc.exe svchost.exe PID 3100 wrote to memory of 3552 3100 Adobe Download Manager.exe windef.exe PID 3100 wrote to memory of 3552 3100 Adobe Download Manager.exe windef.exe PID 3100 wrote to memory of 3552 3100 Adobe Download Manager.exe windef.exe PID 3924 wrote to memory of 1472 3924 vnc.exe svchost.exe PID 3100 wrote to memory of 2264 3100 Adobe Download Manager.exe Adobe Download Manager.exe PID 3100 wrote to memory of 2264 3100 Adobe Download Manager.exe Adobe Download Manager.exe PID 3100 wrote to memory of 2264 3100 Adobe Download Manager.exe Adobe Download Manager.exe PID 3100 wrote to memory of 2264 3100 Adobe Download Manager.exe Adobe Download Manager.exe PID 3100 wrote to memory of 2264 3100 Adobe Download Manager.exe Adobe Download Manager.exe PID 3100 wrote to memory of 4448 3100 Adobe Download Manager.exe schtasks.exe PID 3100 wrote to memory of 4448 3100 Adobe Download Manager.exe schtasks.exe PID 3100 wrote to memory of 4448 3100 Adobe Download Manager.exe schtasks.exe PID 3552 wrote to memory of 3972 3552 windef.exe schtasks.exe PID 3552 wrote to memory of 3972 3552 windef.exe schtasks.exe PID 3552 wrote to memory of 3972 3552 windef.exe schtasks.exe PID 3552 wrote to memory of 836 3552 windef.exe winsock.exe PID 3552 wrote to memory of 836 3552 windef.exe winsock.exe PID 3552 wrote to memory of 836 3552 windef.exe winsock.exe PID 836 wrote to memory of 3536 836 winsock.exe schtasks.exe PID 836 wrote to memory of 3536 836 winsock.exe schtasks.exe PID 836 wrote to memory of 3536 836 winsock.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Adobe Download Manager.exe"C:\Users\Admin\AppData\Local\Temp\Adobe Download Manager.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3924 -s 5483⤵
- Program crash
PID:2452
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:1472
-
-
-
C:\Users\Admin\AppData\Local\Temp\Adobe Download Manager.exe"C:\Users\Admin\AppData\Local\Temp\Adobe Download Manager.exe"2⤵PID:2264
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4448
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3972
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3536
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hI8lJN5gZi9c.bat" "4⤵PID:4912
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:3936
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:2192
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:2212
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:5024
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 836 -s 22324⤵
- Program crash
PID:796
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3924 -ip 39241⤵PID:3228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 836 -ip 8361⤵PID:224
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:5028
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 948 -s 5203⤵
- Program crash
PID:2132
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:1148
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:2080
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 948 -ip 9481⤵PID:1392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5b6aa593a3359161270eb56e5657e4315
SHA1a59d567dae33147508a387d524f8394c2c65f2ca
SHA2566adc04a0891cbcb05f106f32b6dff8683aaa453e77d530cab65c59dd15ff0c79
SHA512a62309a7a15daf7b407c718f10dc1657e9de2683621f46770f4dade8f9cc38d3e3f264da2de54a0f48259661cc01650559c9eb1d3bd2a47ad233ce828a7b2418
-
Filesize
222KB
MD5423f7c5ae6986da923e73ee601b20b91
SHA1ef317db62be906ac6a86b8dcbb22cae088c130dc
SHA256be0cb4366fe2792a194ab3e76a791d02c724b7cc2267c68b56be1b1307e0a016
SHA5120a72324c1dee3df6ff50b64c95ca7e8e31241c021576c995c20bf8f810b39d20b0dc2ce01c84a24bafdfba4ec3e1a01f73e2fefcf8d03fbbe331a32019e0c6fa
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
116KB
MD54bbb0fde08e4401fade8a58f9eb7865d
SHA13ace12e20ece35ab52f37f3463c127e0e5c33375
SHA2566bb4a37cbaefccca0d3c207133dbf725b4207cba0eb788d3f4bcd573658b4659
SHA51216b25e775040b73de15744125c808489b233d6752ed332a94fc9d2132168ef85692ebac4610fadae86edcbd0bd4beb6f5da8ea17a12ccf60e03e07eff66263c3
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
140KB
MD5ada67babf6db79cbc5261ed1b2590cde
SHA133059c0382f74f144021623ef9fbaa7072550267
SHA2566d387713af6008908c8c19abb526d46ab6ef59eca4678e8e481552cd3cf69466
SHA5127ff5069676f1ddfc7843dab27b7f8b1e4dd2ec1d18dd5dd8a743551bd981a6db3abdcf0adab7641589fcc09cbe3ec50d831f760d4e9084c59ce9252ce57a4afb
-
Filesize
224B
MD5a3c3d9bd3d2ce99ba99dfbb5313e6483
SHA1356b908cbbc9ebad153be8c1b79ddf2faf62a604
SHA2561fb284ae7739900833b59323b0bbf68376699a2888d4099689e97601e50d6d19
SHA51259d402cd332deca147c5761da109560d294f515e69cf3e0ea004097f529ea44da218e0de274bd84faf93e40a7024da16a33821ab0d58f926345c6e36a8b6a200
-
Filesize
2.0MB
MD50022f81e42d102d0817f9ba2621f077b
SHA16274e0e9fc2f26dc2128f35d96c46d3e9d9cf874
SHA25654988ba51806326275f64addb198137d3807e1fbf3ac03d74eea994be9b65541
SHA512aca6a00feec5a63e7fd370890562273bc40fe7c7e8aaac64e60fb020181f565a45126af07ff69402154e9edfad9c619bc27de1b6892483d8b267bea76198b409