Analysis
-
max time kernel
125s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 21:57
Behavioral task
behavioral1
Sample
sexy.exe
Resource
win7-20220715-en
General
-
Target
sexy.exe
-
Size
502KB
-
MD5
0e28531b24a9dea26005a84d0f9dfa94
-
SHA1
a749c6ab791a98fa17cc7251c37cf41ed2ca4277
-
SHA256
15a42865e3b9563b0162987d9ba85a18fe6f7befb28d39daed3277434347200f
-
SHA512
13d7596d08742b8425d461e38b007366c5ed3a9fe4b691e4b0bcc20548746a8813a3c1722f7e3ec08fbd7eb1916aa9fe436bf9c2179fe394d3663f406e83fc91
Malware Config
Extracted
quasar
1.4.0
Pd
djetdixipleshacker.ddns.net:4782
c6993971-9d33-47ee-97be-1ee4c55f5b22
-
encryption_key
5BF63D2A9E5DC89F2E977D9F2C3F6E7245BE30C9
-
install_name
WINDOWSREPAIRPROGRAMEFORVBUCKS.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
sussy
-
subdirectory
Microdoux
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4376-130-0x0000000000B50000-0x0000000000BD4000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\Microdoux\WINDOWSREPAIRPROGRAMEFORVBUCKS.exe family_quasar C:\Users\Admin\AppData\Roaming\Microdoux\WINDOWSREPAIRPROGRAMEFORVBUCKS.exe family_quasar -
suricata: ET MALWARE Generic AsyncRAT Style SSL Cert
suricata: ET MALWARE Generic AsyncRAT Style SSL Cert
-
suricata: ET MALWARE Observed Malicious SSL Cert (Quasar CnC)
suricata: ET MALWARE Observed Malicious SSL Cert (Quasar CnC)
-
Executes dropped EXE 1 IoCs
Processes:
WINDOWSREPAIRPROGRAMEFORVBUCKS.exepid process 2988 WINDOWSREPAIRPROGRAMEFORVBUCKS.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 28 api.ipify.org 29 api.ipify.org -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 488 3960 WerFault.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4740 schtasks.exe 4608 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
sexy.exeWINDOWSREPAIRPROGRAMEFORVBUCKS.exedescription pid process Token: SeDebugPrivilege 4376 sexy.exe Token: SeDebugPrivilege 2988 WINDOWSREPAIRPROGRAMEFORVBUCKS.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
WINDOWSREPAIRPROGRAMEFORVBUCKS.exepid process 2988 WINDOWSREPAIRPROGRAMEFORVBUCKS.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
sexy.exeWINDOWSREPAIRPROGRAMEFORVBUCKS.exedescription pid process target process PID 4376 wrote to memory of 4740 4376 sexy.exe schtasks.exe PID 4376 wrote to memory of 4740 4376 sexy.exe schtasks.exe PID 4376 wrote to memory of 2988 4376 sexy.exe WINDOWSREPAIRPROGRAMEFORVBUCKS.exe PID 4376 wrote to memory of 2988 4376 sexy.exe WINDOWSREPAIRPROGRAMEFORVBUCKS.exe PID 2988 wrote to memory of 4608 2988 WINDOWSREPAIRPROGRAMEFORVBUCKS.exe schtasks.exe PID 2988 wrote to memory of 4608 2988 WINDOWSREPAIRPROGRAMEFORVBUCKS.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\sexy.exe"C:\Users\Admin\AppData\Local\Temp\sexy.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "sussy" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\sexy.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4740 -
C:\Users\Admin\AppData\Roaming\Microdoux\WINDOWSREPAIRPROGRAMEFORVBUCKS.exe"C:\Users\Admin\AppData\Roaming\Microdoux\WINDOWSREPAIRPROGRAMEFORVBUCKS.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "sussy" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microdoux\WINDOWSREPAIRPROGRAMEFORVBUCKS.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4608
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 440 -p 3960 -ip 39601⤵PID:2992
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3960 -s 17601⤵
- Program crash
PID:488
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
502KB
MD50e28531b24a9dea26005a84d0f9dfa94
SHA1a749c6ab791a98fa17cc7251c37cf41ed2ca4277
SHA25615a42865e3b9563b0162987d9ba85a18fe6f7befb28d39daed3277434347200f
SHA51213d7596d08742b8425d461e38b007366c5ed3a9fe4b691e4b0bcc20548746a8813a3c1722f7e3ec08fbd7eb1916aa9fe436bf9c2179fe394d3663f406e83fc91
-
Filesize
502KB
MD50e28531b24a9dea26005a84d0f9dfa94
SHA1a749c6ab791a98fa17cc7251c37cf41ed2ca4277
SHA25615a42865e3b9563b0162987d9ba85a18fe6f7befb28d39daed3277434347200f
SHA51213d7596d08742b8425d461e38b007366c5ed3a9fe4b691e4b0bcc20548746a8813a3c1722f7e3ec08fbd7eb1916aa9fe436bf9c2179fe394d3663f406e83fc91