Analysis

  • max time kernel
    69s
  • max time network
    131s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-05-2023 22:15

General

  • Target

    Quasar v1.4.1/3rdPartyLicenses/BouncyCastle_license.html

  • Size

    1KB

  • MD5

    bf8d5a737e70dd3493a475b8672f14df

  • SHA1

    01d35be1b65293f7ca43ee1045424599923ab54a

  • SHA256

    6b73c0a42d138d1f05b527c7b936e79af9f44a55d52e35f912da15c0dea43d30

  • SHA512

    ecc23ef88b80944ed135233118db167bf5dc161b0392af25ae846010f9993673bbdb62f88bf6de24dc060a48a0cfe96be261d30f5dac2705ed0f01d987fe24b8

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" "C:\Users\Admin\AppData\Local\Temp\Quasar v1.4.1\3rdPartyLicenses\BouncyCastle_license.html"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3508 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4348

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    d22be18b7c2905da9dfb7125780ebd9a

    SHA1

    6e400874e9e107467b509cea0acff06c72b21344

    SHA256

    0addc0a88f33e6b4419b37cba0ee19fd8bab20ff1007eb26bca6b17f59dfd20c

    SHA512

    f9f07efdc888bf4489819e93e854b5b3e059a62180ac25c102a9e687a2e6a0c83fc2f480107e35a0a5e52846ee5e809a4d1d8af8c76155134cca2c6a5bda5405

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    0dc1479b01e798c54d8f220184c04642

    SHA1

    4ca236ecfc69e77cedf120532c24f281ede6c6b5

    SHA256

    684e76403d1aeb29ff3fe16892bc13e09642593564963a7389ae13b175fccacd

    SHA512

    9396f82e92ff02dea35cbc9638655f32fed38be3c1d3b83ec035b1bcba9c85cccbe53bc67498f9cf392c75a2760873277e247422d44a1f713c2d5b5979aafb9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KIQVE9IA\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\B0UJW7B1.cookie
    Filesize

    242B

    MD5

    24dc4c0f36df815076663a64bd7be73a

    SHA1

    0786e7f2d2273a0d6df9d188b02464fee4089adb

    SHA256

    4567938ff013e87a44075e93ee0bf6680aab40577ce7f0c6e9e5c3b3c6a3b09c

    SHA512

    dbe622c3721845bc1e95f03af34e0b1c8699a6c1a9f5a040b8f2e8d985bee5a3ac26296d449c336038497f6a4d1dd88e973ff552c17262d9f51af62121749d4f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\QSQ1GK43.cookie
    Filesize

    609B

    MD5

    efbde5085b234d7ba800335f730fa95c

    SHA1

    ae0126daa30fa65bd47a1633b33a56d02cf8b419

    SHA256

    eb6977d0d1f582bdffc4f64d779b93b76f808525aa5149373146df86838ba926

    SHA512

    da17f71ec02e930bfd95cedf2e4235e0a9e9ad8cd2bf1d66e9fc091024b05716256c79b85b1f2cc56d51a37d453a045fcec3613bb654d2cbccf565d935c24932

  • C:\Users\Admin\AppData\Local\Temp\Kno816A.tmp
    Filesize

    88KB

    MD5

    002d5646771d31d1e7c57990cc020150

    SHA1

    a28ec731f9106c252f313cca349a68ef94ee3de9

    SHA256

    1e2e25bf730ff20c89d57aa38f7f34be7690820e8279b20127d0014dd27b743f

    SHA512

    689e90e7d83eef054a168b98ba2b8d05ab6ff8564e199d4089215ad3fe33440908e687aa9ad7d94468f9f57a4cc19842d53a9cd2f17758bdadf0503df63629c6