Analysis
-
max time kernel
142s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
11-07-2023 13:13
Static task
static1
Behavioral task
behavioral1
Sample
Sevkiyat-Bilgisi..exe
Resource
win7-20230703-en
General
-
Target
Sevkiyat-Bilgisi..exe
-
Size
1.4MB
-
MD5
35978426c438be50ff71a09d303054e3
-
SHA1
99a8f137febd7a34cdcd6f3f867a02666cdb35be
-
SHA256
866b5bcc067af55b26fae2013af4310fb27381a585e720a1dd39c722f1a18c19
-
SHA512
5f1b82c685f8744c38d01e85c4f7a865cd54686c062e4de83f80bac46b3e0007ee571d5ee564a22aec60ea81c9e21b50f554f7e046e7a126d93214ad54b1097b
-
SSDEEP
24576:CNA3R5drXP/2ai/O+Bo2DxkmgP6L7Z8D5b2bM5MccqBhn1urp+Cq:b53V1kioL7ZccM5M214od
Malware Config
Extracted
quasar
1.3.0.0
KBop
kolptyubeatcam.sytes.net:64594
fronpeatcam.publicvm.com:64595
fronadeatcam.publicvm.com:64595
fronadeatcam.sytes.net:64595
QSR_MUTEX_z6cdb40DnEoyUzOwXW
-
encryption_key
jem6XrSkWxQgjosAOUlN
-
install_name
jres.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
jdm
-
subdirectory
oilk
Signatures
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/2388-158-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3011986978-2180659500-3669311805-1000\Control Panel\International\Geo\Nation Sevkiyat-Bilgisi..exe Key value queried \REGISTRY\USER\S-1-5-21-3011986978-2180659500-3669311805-1000\Control Panel\International\Geo\Nation eisdvbhg.sfx.exe -
Executes dropped EXE 3 IoCs
pid Process 100 eisdvbhg.sfx.exe 2088 eisdvbhg.exe 2388 eisdvbhg.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2088 set thread context of 2388 2088 eisdvbhg.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1464 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2088 eisdvbhg.exe Token: SeDebugPrivilege 2388 eisdvbhg.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2664 wrote to memory of 3096 2664 Sevkiyat-Bilgisi..exe 86 PID 2664 wrote to memory of 3096 2664 Sevkiyat-Bilgisi..exe 86 PID 2664 wrote to memory of 3096 2664 Sevkiyat-Bilgisi..exe 86 PID 3096 wrote to memory of 100 3096 cmd.exe 89 PID 3096 wrote to memory of 100 3096 cmd.exe 89 PID 3096 wrote to memory of 100 3096 cmd.exe 89 PID 100 wrote to memory of 2088 100 eisdvbhg.sfx.exe 90 PID 100 wrote to memory of 2088 100 eisdvbhg.sfx.exe 90 PID 100 wrote to memory of 2088 100 eisdvbhg.sfx.exe 90 PID 2088 wrote to memory of 2388 2088 eisdvbhg.exe 93 PID 2088 wrote to memory of 2388 2088 eisdvbhg.exe 93 PID 2088 wrote to memory of 2388 2088 eisdvbhg.exe 93 PID 2088 wrote to memory of 2388 2088 eisdvbhg.exe 93 PID 2088 wrote to memory of 2388 2088 eisdvbhg.exe 93 PID 2088 wrote to memory of 2388 2088 eisdvbhg.exe 93 PID 2088 wrote to memory of 2388 2088 eisdvbhg.exe 93 PID 2088 wrote to memory of 2388 2088 eisdvbhg.exe 93 PID 2388 wrote to memory of 1464 2388 eisdvbhg.exe 96 PID 2388 wrote to memory of 1464 2388 eisdvbhg.exe 96 PID 2388 wrote to memory of 1464 2388 eisdvbhg.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sevkiyat-Bilgisi..exe"C:\Users\Admin\AppData\Local\Temp\Sevkiyat-Bilgisi..exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\twikfhn.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Users\Admin\AppData\Local\Temp\eisdvbhg.sfx.exeeisdvbhg.sfx.exe -prhndloaxzbcgscvmhjfjgBbsdirhndmkaloybdtyuiolfadfdyehngfszafugyRhvertFvbdkoS -dC:\Users\Admin\AppData\Local\Temp3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Users\Admin\AppData\Local\Temp\eisdvbhg.exe"C:\Users\Admin\AppData\Local\Temp\eisdvbhg.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\eisdvbhg.exeC:\Users\Admin\AppData\Local\Temp\eisdvbhg.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "jdm" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\eisdvbhg.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:1464
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
755KB
MD5a1aada29638b3f8f499e6998b56c6d35
SHA1e58093de317aab07ee516a3628eb118828bc81e8
SHA256639e7498c22d26aa282595a56f8098634f09675844ca8c95f3a4f907ecb604aa
SHA512356d6d9f6b9e7eaf714fb931bb80371980fe6283226c3ada27c5f9279580b13397ce0cf3c1b6dece054f13eb063bcf4475dc2bae3caf44721f75961be84b6da4
-
Filesize
755KB
MD5a1aada29638b3f8f499e6998b56c6d35
SHA1e58093de317aab07ee516a3628eb118828bc81e8
SHA256639e7498c22d26aa282595a56f8098634f09675844ca8c95f3a4f907ecb604aa
SHA512356d6d9f6b9e7eaf714fb931bb80371980fe6283226c3ada27c5f9279580b13397ce0cf3c1b6dece054f13eb063bcf4475dc2bae3caf44721f75961be84b6da4
-
Filesize
755KB
MD5a1aada29638b3f8f499e6998b56c6d35
SHA1e58093de317aab07ee516a3628eb118828bc81e8
SHA256639e7498c22d26aa282595a56f8098634f09675844ca8c95f3a4f907ecb604aa
SHA512356d6d9f6b9e7eaf714fb931bb80371980fe6283226c3ada27c5f9279580b13397ce0cf3c1b6dece054f13eb063bcf4475dc2bae3caf44721f75961be84b6da4
-
Filesize
755KB
MD5a1aada29638b3f8f499e6998b56c6d35
SHA1e58093de317aab07ee516a3628eb118828bc81e8
SHA256639e7498c22d26aa282595a56f8098634f09675844ca8c95f3a4f907ecb604aa
SHA512356d6d9f6b9e7eaf714fb931bb80371980fe6283226c3ada27c5f9279580b13397ce0cf3c1b6dece054f13eb063bcf4475dc2bae3caf44721f75961be84b6da4
-
Filesize
1.1MB
MD59ede8b3bae317b0dcdd022b9bf2e44ef
SHA1b43f2dd1446bc9e0e6237d65f4007506ff7393cf
SHA2569015f6d5d073c60607d3ca4db876da2cc320d15eb922f38170e616c4e0de6fe9
SHA5128b24fd190d6d53c61ebd6a9d868b8bbf521604b79dccb8d3bae0297d04794abd828f57cebd01b444a2d566d4c61704f819f0ec69d219f0db7d57331d45b42d06
-
Filesize
1.1MB
MD59ede8b3bae317b0dcdd022b9bf2e44ef
SHA1b43f2dd1446bc9e0e6237d65f4007506ff7393cf
SHA2569015f6d5d073c60607d3ca4db876da2cc320d15eb922f38170e616c4e0de6fe9
SHA5128b24fd190d6d53c61ebd6a9d868b8bbf521604b79dccb8d3bae0297d04794abd828f57cebd01b444a2d566d4c61704f819f0ec69d219f0db7d57331d45b42d06
-
Filesize
18KB
MD510ab99c0ccba81a7ed54d0d1dfe7c27d
SHA1b95309a259f822aca0421106ab0b8c8de6815f6c
SHA256dfa6316ed91baf1d849b5eb9875ccde9b9e573c02294d6ce87023c7c108d8723
SHA5126a218d199e49f4505d10c2e048941836bd4d15a318174c5ca31b675556de77a4403b73e9b649a8c783d4c74115207ff8335e92379f677ef987ff0ed464626782