Analysis
-
max time kernel
132s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22-12-2023 20:19
Behavioral task
behavioral1
Sample
Adobe Download Manager.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Adobe Download Manager.exe
Resource
win10v2004-20231215-en
General
-
Target
Adobe Download Manager.exe
-
Size
2.0MB
-
MD5
cc38554b00499e85149b2c1c0a22473e
-
SHA1
13382965ec47a60dcf07aeadd7414f215099f564
-
SHA256
f8b6eddbe3fd90f45c93cfdaf71fe200371518c6f0c100e2aad9f193d7260c05
-
SHA512
0efe34a59ef8990aa40db6066128f44108c0bce914e450ba69cafae0664c3190cdbdfd0511e42a25e8f4d880e456ef2ccedcd690603e102ae4dcdf7170b2790c
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYP:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YB
Malware Config
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Extracted
azorult
http://0x21.in:8000/_az/
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Quasar payload 13 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\windef.exe family_quasar C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar \Users\Admin\AppData\Local\Temp\windef.exe family_quasar \Users\Admin\AppData\Local\Temp\windef.exe family_quasar C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar \Users\Admin\AppData\Local\Temp\windef.exe family_quasar C:\Users\Admin\AppData\Local\Temp\windef.exe family_quasar behavioral1/memory/2956-46-0x0000000000B00000-0x0000000000B5E000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe family_quasar C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe family_quasar behavioral1/memory/472-56-0x0000000000B30000-0x0000000000B8E000-memory.dmp family_quasar \Users\Admin\AppData\Roaming\SubDir\winsock.exe family_quasar behavioral1/memory/472-63-0x0000000000680000-0x00000000006C0000-memory.dmp family_quasar -
Executes dropped EXE 4 IoCs
Processes:
vnc.exewindef.exewinsock.exewinsock.exepid process 2420 vnc.exe 2956 windef.exe 472 winsock.exe 3068 winsock.exe -
Loads dropped DLL 14 IoCs
Processes:
Adobe Download Manager.exewindef.exeWerFault.exepid process 2960 Adobe Download Manager.exe 2960 Adobe Download Manager.exe 2960 Adobe Download Manager.exe 2960 Adobe Download Manager.exe 2960 Adobe Download Manager.exe 2960 Adobe Download Manager.exe 2960 Adobe Download Manager.exe 2960 Adobe Download Manager.exe 2956 windef.exe 1260 WerFault.exe 1260 WerFault.exe 1260 WerFault.exe 1260 WerFault.exe 1260 WerFault.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
vnc.exedescription pid process target process PID 2420 set thread context of 3052 2420 vnc.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1260 472 WerFault.exe winsock.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1032 schtasks.exe 1048 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Adobe Download Manager.exepid process 2960 Adobe Download Manager.exe 2960 Adobe Download Manager.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
vnc.exepid process 2420 vnc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
windef.exewinsock.exedescription pid process Token: SeDebugPrivilege 2956 windef.exe Token: SeDebugPrivilege 472 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winsock.exepid process 472 winsock.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
Adobe Download Manager.exevnc.exewindef.exewinsock.execmd.exedescription pid process target process PID 2960 wrote to memory of 2420 2960 Adobe Download Manager.exe vnc.exe PID 2960 wrote to memory of 2420 2960 Adobe Download Manager.exe vnc.exe PID 2960 wrote to memory of 2420 2960 Adobe Download Manager.exe vnc.exe PID 2960 wrote to memory of 2420 2960 Adobe Download Manager.exe vnc.exe PID 2420 wrote to memory of 3052 2420 vnc.exe svchost.exe PID 2420 wrote to memory of 3052 2420 vnc.exe svchost.exe PID 2420 wrote to memory of 3052 2420 vnc.exe svchost.exe PID 2420 wrote to memory of 3052 2420 vnc.exe svchost.exe PID 2960 wrote to memory of 2956 2960 Adobe Download Manager.exe windef.exe PID 2960 wrote to memory of 2956 2960 Adobe Download Manager.exe windef.exe PID 2960 wrote to memory of 2956 2960 Adobe Download Manager.exe windef.exe PID 2960 wrote to memory of 2956 2960 Adobe Download Manager.exe windef.exe PID 2420 wrote to memory of 3052 2420 vnc.exe svchost.exe PID 2960 wrote to memory of 1948 2960 Adobe Download Manager.exe Adobe Download Manager.exe PID 2960 wrote to memory of 1948 2960 Adobe Download Manager.exe Adobe Download Manager.exe PID 2960 wrote to memory of 1948 2960 Adobe Download Manager.exe Adobe Download Manager.exe PID 2960 wrote to memory of 1948 2960 Adobe Download Manager.exe Adobe Download Manager.exe PID 2960 wrote to memory of 1948 2960 Adobe Download Manager.exe Adobe Download Manager.exe PID 2420 wrote to memory of 3052 2420 vnc.exe svchost.exe PID 2420 wrote to memory of 3052 2420 vnc.exe svchost.exe PID 2956 wrote to memory of 1032 2956 windef.exe schtasks.exe PID 2956 wrote to memory of 1032 2956 windef.exe schtasks.exe PID 2956 wrote to memory of 1032 2956 windef.exe schtasks.exe PID 2956 wrote to memory of 1032 2956 windef.exe schtasks.exe PID 2956 wrote to memory of 472 2956 windef.exe winsock.exe PID 2956 wrote to memory of 472 2956 windef.exe winsock.exe PID 2956 wrote to memory of 472 2956 windef.exe winsock.exe PID 2956 wrote to memory of 472 2956 windef.exe winsock.exe PID 472 wrote to memory of 1048 472 winsock.exe schtasks.exe PID 472 wrote to memory of 1048 472 winsock.exe schtasks.exe PID 472 wrote to memory of 1048 472 winsock.exe schtasks.exe PID 472 wrote to memory of 1048 472 winsock.exe schtasks.exe PID 472 wrote to memory of 996 472 winsock.exe cmd.exe PID 472 wrote to memory of 996 472 winsock.exe cmd.exe PID 472 wrote to memory of 996 472 winsock.exe cmd.exe PID 472 wrote to memory of 996 472 winsock.exe cmd.exe PID 472 wrote to memory of 1260 472 winsock.exe WerFault.exe PID 472 wrote to memory of 1260 472 winsock.exe WerFault.exe PID 472 wrote to memory of 1260 472 winsock.exe WerFault.exe PID 472 wrote to memory of 1260 472 winsock.exe WerFault.exe PID 996 wrote to memory of 280 996 cmd.exe chcp.com PID 996 wrote to memory of 280 996 cmd.exe chcp.com PID 996 wrote to memory of 280 996 cmd.exe chcp.com PID 996 wrote to memory of 280 996 cmd.exe chcp.com PID 996 wrote to memory of 2076 996 cmd.exe PING.EXE PID 996 wrote to memory of 2076 996 cmd.exe PING.EXE PID 996 wrote to memory of 2076 996 cmd.exe PING.EXE PID 996 wrote to memory of 2076 996 cmd.exe PING.EXE PID 996 wrote to memory of 3068 996 cmd.exe winsock.exe PID 996 wrote to memory of 3068 996 cmd.exe winsock.exe PID 996 wrote to memory of 3068 996 cmd.exe winsock.exe PID 996 wrote to memory of 3068 996 cmd.exe winsock.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Adobe Download Manager.exe"C:\Users\Admin\AppData\Local\Temp\Adobe Download Manager.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵
- Maps connected drives based on registry
PID:3052
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1032
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1048
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\nsJYgwNSaveJ.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:280
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:2076
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵
- Executes dropped EXE
PID:3068
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 472 -s 14444⤵
- Loads dropped DLL
- Program crash
PID:1260
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Adobe Download Manager.exe"C:\Users\Admin\AppData\Local\Temp\Adobe Download Manager.exe"2⤵PID:1948
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD5388180a6ef950a4eb64e82ae3f9b9254
SHA14f7b15788f908c3ba7872dd4d037ef50eccfb67f
SHA2568ff4ddec8976d59bc3d72b230f931eddb30605ba96447558945d3960291db076
SHA512e4ca7a3672b8d727b32f453a38f6e5991a17ba70581c343d3b04ad84bcb1bc3c57f419af1066db2920784f369dbab1c5ebb33f5bc80e33ad9d92bedcb740ca1b
-
Filesize
403KB
MD56a87203d639036251e7b0ab6ec80d7e9
SHA18a84d391154dfdcf6c346b5301f2471eebbab242
SHA2567fbf00b9a68b86409bc35e11a6a96928628d25aa5e23f3d08b3491e0a002e40a
SHA5127a019534bee60d794968b687aacda4196d32976021b2ce8303745bb23cce16ca47dde1c8a06d08e64d1cfb889c40800dcf855cc6fa63f189f546d2c95f0bb10d
-
Filesize
245KB
MD5b4d4ad01058720d769ec8d746e28c84c
SHA199d0f672bc1e8dfb45671854291f1f85206d4dd0
SHA256e6662df2adaea0b43312b90f9751f23b2e3f6a564ea1f4036b45d98f034e159e
SHA5129e9140d648e839a2bb31fc917e0c60f03a2e9222c4cdde4beaf253842567b942fdf5274f92045c84765ac036b46c7cfc2278de36043da56ee32babba162cf5cc
-
Filesize
243KB
MD5f65db9ca185b6dd0d8d69d0efefbc7b3
SHA1f07c382c1a8824c1eff2ceb216059a9c7e55c590
SHA256e81e27401a16282288acfaa49713a34b3d5daa8e1d6c90e73876ddca07d72e67
SHA512c29c3d055163bf10de049cf4f55c152d0c0a93a55e99772d063c438769ac482f8ee0413576186d37aca21e5c57958e28f4ecb1bf051b16c44a1cc0141dbcfbda
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
192KB
MD51102d2b92fee8fcc2018758414aa7bb3
SHA168fbda35a1a659fdc2b7527820e39d10a982dc5f
SHA256f68d03ce2433b5b17318ab062ae78f8921d602a89401c94d0d8a5b328069c56b
SHA512dc9a9d45b85fef91a6f580abf0b325131387b58125e7235b777924a664a582ca4bdc672da034cf2befd4920e4ef2cc53f1af742e57a529b19a34d7482d29ef1d
-
Filesize
67KB
MD570bd3ad92667755715438df6c7a5aa96
SHA1397b83764affb51ec300416394f669157b21e516
SHA256912fed430bb1cdf8ee0f917d591b32503e4ce484094215cde0054308b5c597be
SHA512b560a0345ab1bddb0b19618906e1fea3b7e9a07b68a556b0e08f27037bd73d8e68e33f07e866f89e66350793099d699a5f08db210af8482f9265be02892a3e71
-
Filesize
85KB
MD5e266d2cc494cc1894bce0ac52d7ba36e
SHA1d81ec2d299238c5662f92469c700d1b0c6a77904
SHA256981afcf6ac9e298d0557b7757426dcb91c9af20c453de8e0a454b81f5972b714
SHA512e3562a0d1192d304116c767ee052fe76a77b4d140fd25a544fd082e00cba140e2a1dd5588ee7d3d564cd91d38e3c29d41b18d04c0a98fde925cb5f7b145e60ee
-
Filesize
170KB
MD5f2df70bc5b568633051693bc2fe8b98a
SHA1a326d79063a9acfa93f3abf81de9a8e0b4c43d7a
SHA256ee46691b30ce96c83d3add3fc7a2fd7ddc3743b5039711e5bd839fa29a2d34e1
SHA5127a54548bc1d125f7adb584306db6ec6a6e38af07fb9be530496e8bbcdc42e1ec7aaa2e9279bd016dcbb7890034d0a686ddc6df6021291a05ce5635745dbef04e
-
Filesize
101KB
MD5e7c3f91598af49fccc73e013bf04bc2d
SHA1fb6f5867ec4b41f462bfce8e63b68d2a52395fde
SHA2568f0c82334e5dfb28e6178e9af6a264288640818de73c0dd33a77612dd06fb6c0
SHA512cde3367bbb801a9ead26ec1d5cbfc0eff9ed54e4bd871b24cc79795a9920e0e5129ce06b2fde0e12bc57a3713527747743722a071dd57a74d38d44087e6dfd20
-
Filesize
271KB
MD5e8539f86ffe4a0f326bbed80099d6355
SHA1c3a8f2e38050353bab27303ee1f203b717912643
SHA2569913dea74df581c6c2af92acef74c1d6980b52867b16e926d99d87ab9eeb1608
SHA5125c5b0d891299d219d90f400f6274b7ce80a6c0dcd146b1e4f0e7e7d892bbf85ef27b55226050b750999f5544336bcabad3402e16b040f0a1e8d69d4e0d7a6553
-
Filesize
43KB
MD50a2ad32876c43de892c9878927dffb2c
SHA113e0211a4b758a48d13b930e297298fb9eafc057
SHA256ac6a52e7b2658c927d6ec5a02cf0c0aeb5537a575a4c127424483bc56f63c0cc
SHA512fea33f23650d191de251148a2f47268e59ded309e2d5b4cd2eb2c2673dd411b31cdba9a77a20fb4f0d29452b5a7102dddc3b8bb661471207294de45e81f0c648
-
Filesize
154KB
MD5b876e9a2a334eb90afe831996e625c8e
SHA1952b5799b24036ca038774fd9b96a956cbc6d858
SHA256ae42dcbf78c2ac2c8c6d981ab16222f9d4ec590fd84611a0d58d435c3c49f976
SHA51267e5fa54457fc316ec3178f9bbc839943d2972aa68bae1efb5329bf6691cffd30cfdc78c6a975fbd49c3759bad2fa25295f93d9ff403ab553563a2f5c69e8cba
-
Filesize
238KB
MD5f1b1a0ceba3d40b91bc38dd42e47890a
SHA154f6bc8f14d22e3ec3b698081fece80879d30929
SHA256d10969ff46f2f59597339bd2e333f2f11bbab47db52111598a456b926bb3a5dd
SHA51284ae0210891afda9c6b9ad2e16db30d9500bb66aa30e716303d05ccc6917701dd5354b922ea2278077df9b42e1e9860a6607c7395671dcbae45d37089cab2d03
-
Filesize
235KB
MD5d6a467f50944a868664e4fad5a5f9bd9
SHA135691463d294b2cd7193a6514a9427aa22390a56
SHA25621ec9339733780d48c63b36e2d8a0739bc21229fdfbb43590fe77015f4cf99b0
SHA512eadc43cc1e6e940d5b27f4aa800a1ce8a6fa9f6a7a80d87cf4e93b82cefcecc606e50e401fec8291d3c019a4739dccab1e7821ccf4cf2cbc9ddeaa3042d64302
-
Filesize
213KB
MD5b29e33a0c46543e5d1d7d35fce4e12bc
SHA106876f6590cb340688ff60d98a16bd0e5b5ee9da
SHA25610ab3e3edfb064f132d8c0c512e04c66154254f9358e4657c8623bb238b1cf6f
SHA5123c99677199de4578ba15aa966a28da460a4cce56d21cf096b259273cbd4fd5657a6276946ceec26e491eb62cdc13a5fe3f5a2ddcc36974a0bb35beb5153ffeb5
-
Filesize
112KB
MD577a9e479fc47ca6d23c1eb0cb4b940a0
SHA154cd2663aa68809158ad81eb5de1d5bc43cf3ac9
SHA25675d887503807fe3b964f5f90c1cdb80380578d39240442c1370d36147ed2d700
SHA512383e8f7d9815c71d2970e2b73abbe52d2f51f5bc00c36a2833c084bca1fb83b602476974f3b77ddbc7fd133a0f1e696acd0d82a6e85186a545b4918d207c50b1