Analysis
-
max time kernel
176s -
max time network
206s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07-03-2024 20:01
Static task
static1
Behavioral task
behavioral1
Sample
b9874cdde692f485a1c609aeafd075c3.exe
Resource
win7-20240221-en
General
-
Target
b9874cdde692f485a1c609aeafd075c3.exe
-
Size
16.5MB
-
MD5
b9874cdde692f485a1c609aeafd075c3
-
SHA1
8806ac9b20eaa78f89b5dfd1b78a3c7fb5cbffce
-
SHA256
66fdb47c24f569d7fae5707024809698812a40458216414827d3ea57cfb19dbb
-
SHA512
955e5e731e2d3fe9299fb90995fba95409d5b6086306960defbdc17f855175c63ccdb713f16b3e6ac3ee007f2317461d2e8693afefc56e7de494d879a3fd0aee
-
SSDEEP
98304:AQC5lSLCSHP8Z2HOR0mW1LCjqOMKmxE6G:LC5R0mh
Malware Config
Extracted
quasar
1.3.0.0
ET
orcus.dyndns.org:1605
lsdw.dyndns.org:1606
labeokunta.dynnds.org:1606
xpert.dyndns.biz:1605
qz.dyndns.org:1605
imageline.dyndns.org:1606
kontakt-update.selfip.net:1606
QSR_MUTEX_X8N0tEAk1p1Gbe9ioj
-
encryption_key
jVpAHlJqCIQYSDZsOYMx
-
install_name
Client.exe
-
log_directory
db.xlm
-
reconnect_delay
30000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Extracted
bitrat
1.38
hiv.dyndns.org:2222
-
communication_password
194dd40edef1873b88c241057bb55f1b
-
tor_process
tor
Signatures
-
Quasar payload 5 IoCs
resource yara_rule behavioral1/memory/2484-6-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2484-8-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2484-12-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2484-16-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2484-20-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
HiveRAT payload 17 IoCs
resource yara_rule behavioral1/memory/2780-17-0x0000000000400000-0x000000000048E000-memory.dmp family_hiverat behavioral1/memory/2780-21-0x0000000000400000-0x000000000048E000-memory.dmp family_hiverat behavioral1/memory/2780-24-0x0000000000400000-0x000000000048E000-memory.dmp family_hiverat behavioral1/memory/2780-26-0x0000000000400000-0x000000000048E000-memory.dmp family_hiverat behavioral1/memory/2484-29-0x0000000005AD0000-0x0000000005B10000-memory.dmp family_hiverat behavioral1/memory/2780-28-0x0000000000400000-0x000000000048E000-memory.dmp family_hiverat behavioral1/memory/2780-31-0x0000000000400000-0x000000000048E000-memory.dmp family_hiverat behavioral1/memory/2780-33-0x0000000000400000-0x000000000048E000-memory.dmp family_hiverat behavioral1/memory/2780-37-0x0000000000400000-0x000000000048E000-memory.dmp family_hiverat behavioral1/memory/2780-44-0x0000000000400000-0x000000000048E000-memory.dmp family_hiverat behavioral1/memory/2780-40-0x0000000000400000-0x000000000048E000-memory.dmp family_hiverat behavioral1/memory/2780-54-0x0000000000400000-0x000000000048E000-memory.dmp family_hiverat behavioral1/memory/2780-56-0x0000000000400000-0x000000000048E000-memory.dmp family_hiverat behavioral1/memory/2780-62-0x0000000000400000-0x000000000048E000-memory.dmp family_hiverat behavioral1/memory/2780-66-0x0000000000400000-0x000000000048E000-memory.dmp family_hiverat behavioral1/memory/1176-165-0x0000000000080000-0x000000000010E000-memory.dmp family_hiverat behavioral1/memory/1176-214-0x0000000000F70000-0x0000000000FB0000-memory.dmp family_hiverat -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 1920 b9874cdde692f485a1c609aeafd075c3.exe 1920 b9874cdde692f485a1c609aeafd075c3.exe 1920 b9874cdde692f485a1c609aeafd075c3.exe 1920 b9874cdde692f485a1c609aeafd075c3.exe 2704 b9874cdde692f485a1c609aeafd075c3.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2528 set thread context of 2484 2528 b9874cdde692f485a1c609aeafd075c3.exe 29 PID 2528 set thread context of 2780 2528 b9874cdde692f485a1c609aeafd075c3.exe 30 PID 2528 set thread context of 1920 2528 b9874cdde692f485a1c609aeafd075c3.exe 31 PID 2240 set thread context of 1600 2240 b9874cdde692f485a1c609aeafd075c3.exe 39 PID 2240 set thread context of 1176 2240 b9874cdde692f485a1c609aeafd075c3.exe 40 PID 2240 set thread context of 2704 2240 b9874cdde692f485a1c609aeafd075c3.exe 41 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3024 2484 WerFault.exe 29 -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2320 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1176 b9874cdde692f485a1c609aeafd075c3.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2780 b9874cdde692f485a1c609aeafd075c3.exe Token: SeDebugPrivilege 2484 b9874cdde692f485a1c609aeafd075c3.exe Token: SeDebugPrivilege 1920 b9874cdde692f485a1c609aeafd075c3.exe Token: SeShutdownPrivilege 1920 b9874cdde692f485a1c609aeafd075c3.exe Token: SeDebugPrivilege 1176 b9874cdde692f485a1c609aeafd075c3.exe Token: SeDebugPrivilege 2704 b9874cdde692f485a1c609aeafd075c3.exe Token: SeShutdownPrivilege 2704 b9874cdde692f485a1c609aeafd075c3.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2484 b9874cdde692f485a1c609aeafd075c3.exe 1920 b9874cdde692f485a1c609aeafd075c3.exe 1920 b9874cdde692f485a1c609aeafd075c3.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2484 2528 b9874cdde692f485a1c609aeafd075c3.exe 29 PID 2528 wrote to memory of 2484 2528 b9874cdde692f485a1c609aeafd075c3.exe 29 PID 2528 wrote to memory of 2484 2528 b9874cdde692f485a1c609aeafd075c3.exe 29 PID 2528 wrote to memory of 2484 2528 b9874cdde692f485a1c609aeafd075c3.exe 29 PID 2528 wrote to memory of 2484 2528 b9874cdde692f485a1c609aeafd075c3.exe 29 PID 2528 wrote to memory of 2484 2528 b9874cdde692f485a1c609aeafd075c3.exe 29 PID 2528 wrote to memory of 2484 2528 b9874cdde692f485a1c609aeafd075c3.exe 29 PID 2528 wrote to memory of 2484 2528 b9874cdde692f485a1c609aeafd075c3.exe 29 PID 2528 wrote to memory of 2484 2528 b9874cdde692f485a1c609aeafd075c3.exe 29 PID 2528 wrote to memory of 2780 2528 b9874cdde692f485a1c609aeafd075c3.exe 30 PID 2528 wrote to memory of 2780 2528 b9874cdde692f485a1c609aeafd075c3.exe 30 PID 2528 wrote to memory of 2780 2528 b9874cdde692f485a1c609aeafd075c3.exe 30 PID 2528 wrote to memory of 2780 2528 b9874cdde692f485a1c609aeafd075c3.exe 30 PID 2528 wrote to memory of 2780 2528 b9874cdde692f485a1c609aeafd075c3.exe 30 PID 2528 wrote to memory of 2780 2528 b9874cdde692f485a1c609aeafd075c3.exe 30 PID 2528 wrote to memory of 2780 2528 b9874cdde692f485a1c609aeafd075c3.exe 30 PID 2528 wrote to memory of 2780 2528 b9874cdde692f485a1c609aeafd075c3.exe 30 PID 2528 wrote to memory of 2780 2528 b9874cdde692f485a1c609aeafd075c3.exe 30 PID 2528 wrote to memory of 2780 2528 b9874cdde692f485a1c609aeafd075c3.exe 30 PID 2528 wrote to memory of 2780 2528 b9874cdde692f485a1c609aeafd075c3.exe 30 PID 2528 wrote to memory of 2780 2528 b9874cdde692f485a1c609aeafd075c3.exe 30 PID 2528 wrote to memory of 2780 2528 b9874cdde692f485a1c609aeafd075c3.exe 30 PID 2528 wrote to memory of 2780 2528 b9874cdde692f485a1c609aeafd075c3.exe 30 PID 2528 wrote to memory of 1920 2528 b9874cdde692f485a1c609aeafd075c3.exe 31 PID 2528 wrote to memory of 1920 2528 b9874cdde692f485a1c609aeafd075c3.exe 31 PID 2528 wrote to memory of 1920 2528 b9874cdde692f485a1c609aeafd075c3.exe 31 PID 2528 wrote to memory of 1920 2528 b9874cdde692f485a1c609aeafd075c3.exe 31 PID 2528 wrote to memory of 1920 2528 b9874cdde692f485a1c609aeafd075c3.exe 31 PID 2528 wrote to memory of 1920 2528 b9874cdde692f485a1c609aeafd075c3.exe 31 PID 2528 wrote to memory of 1920 2528 b9874cdde692f485a1c609aeafd075c3.exe 31 PID 2528 wrote to memory of 1920 2528 b9874cdde692f485a1c609aeafd075c3.exe 31 PID 2528 wrote to memory of 1920 2528 b9874cdde692f485a1c609aeafd075c3.exe 31 PID 2528 wrote to memory of 1920 2528 b9874cdde692f485a1c609aeafd075c3.exe 31 PID 2528 wrote to memory of 1920 2528 b9874cdde692f485a1c609aeafd075c3.exe 31 PID 2528 wrote to memory of 1920 2528 b9874cdde692f485a1c609aeafd075c3.exe 31 PID 2484 wrote to memory of 1736 2484 b9874cdde692f485a1c609aeafd075c3.exe 33 PID 2484 wrote to memory of 1736 2484 b9874cdde692f485a1c609aeafd075c3.exe 33 PID 2484 wrote to memory of 1736 2484 b9874cdde692f485a1c609aeafd075c3.exe 33 PID 2484 wrote to memory of 1736 2484 b9874cdde692f485a1c609aeafd075c3.exe 33 PID 2484 wrote to memory of 3024 2484 b9874cdde692f485a1c609aeafd075c3.exe 35 PID 2484 wrote to memory of 3024 2484 b9874cdde692f485a1c609aeafd075c3.exe 35 PID 2484 wrote to memory of 3024 2484 b9874cdde692f485a1c609aeafd075c3.exe 35 PID 2484 wrote to memory of 3024 2484 b9874cdde692f485a1c609aeafd075c3.exe 35 PID 1736 wrote to memory of 2120 1736 cmd.exe 36 PID 1736 wrote to memory of 2120 1736 cmd.exe 36 PID 1736 wrote to memory of 2120 1736 cmd.exe 36 PID 1736 wrote to memory of 2120 1736 cmd.exe 36 PID 1736 wrote to memory of 2320 1736 cmd.exe 37 PID 1736 wrote to memory of 2320 1736 cmd.exe 37 PID 1736 wrote to memory of 2320 1736 cmd.exe 37 PID 1736 wrote to memory of 2320 1736 cmd.exe 37 PID 1736 wrote to memory of 2240 1736 cmd.exe 38 PID 1736 wrote to memory of 2240 1736 cmd.exe 38 PID 1736 wrote to memory of 2240 1736 cmd.exe 38 PID 1736 wrote to memory of 2240 1736 cmd.exe 38 PID 2240 wrote to memory of 1600 2240 b9874cdde692f485a1c609aeafd075c3.exe 39 PID 2240 wrote to memory of 1600 2240 b9874cdde692f485a1c609aeafd075c3.exe 39 PID 2240 wrote to memory of 1600 2240 b9874cdde692f485a1c609aeafd075c3.exe 39 PID 2240 wrote to memory of 1600 2240 b9874cdde692f485a1c609aeafd075c3.exe 39 PID 2240 wrote to memory of 1600 2240 b9874cdde692f485a1c609aeafd075c3.exe 39 PID 2240 wrote to memory of 1600 2240 b9874cdde692f485a1c609aeafd075c3.exe 39 PID 2240 wrote to memory of 1600 2240 b9874cdde692f485a1c609aeafd075c3.exe 39 PID 2240 wrote to memory of 1600 2240 b9874cdde692f485a1c609aeafd075c3.exe 39 PID 2240 wrote to memory of 1600 2240 b9874cdde692f485a1c609aeafd075c3.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\DTm3DSEBej5k.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:2120
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:2320
-
-
C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"5⤵PID:1600
-
-
C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"5⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"5⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2484 -s 14883⤵
- Program crash
PID:3024
-
-
-
C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"C:\Users\Admin\AppData\Local\Temp\b9874cdde692f485a1c609aeafd075c3.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229B
MD5af070b8aaafeb7d18dd30de58d7a7c19
SHA10689d14e703d70d7d1bcd900809c91423c20d950
SHA2565b27ec3fd9aa862d99bec336925a379654bfb52ba783bc27bb8a6e78229d04e1
SHA5122d47502b1aa750adb231a93de2083f51e12f4e29aaa969e5d8962c0c2e77ec6adb2797a925d4453d2f18bdf0cf74f604011ecb4a663480385d4fca90097ccc04