Analysis
-
max time kernel
1371s -
max time network
1160s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 02:53
Behavioral task
behavioral1
Sample
SynV2.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
SynV2.exe
Resource
win10v2004-20240426-en
General
-
Target
SynV2.exe
-
Size
3.1MB
-
MD5
007e5cb679d162307ae1e97aae6b60bb
-
SHA1
a03429b7d5bf4fbe507863f110782b17b3de98ef
-
SHA256
82c4ebbea3a1cf61cb81196e865149b679df63dacaceef1e1242ce9b855aedf7
-
SHA512
eb2298577149e34238475eee4329ac031efe4433ca8d3b9951bc1914c52e633a8c4b1034c4ff9b6f79364250cede584b25d9c13556f4fe35ec6be5ac0661a2c0
-
SSDEEP
49152:pvjt62XlaSFNWPjljiFa2RoUYI204lhhgvJ6EoGdxsTHHB72eh2NT:pvx62XlaSFNWPjljiFXRoUYIchm
Malware Config
Extracted
quasar
1.4.1
Shiba
sites-mood.gl.at.ply.gg:50107
987c652c-2a4e-4c5d-bc39-00c8c0f35c5c
-
encryption_key
A88D7FED7F655EBDC4F99C21BAE5EC62300AADC7
-
install_name
$sxr-insta.exe
-
log_directory
$sxr-logs
-
reconnect_delay
1000
-
startup_key
$sxr-mstha
-
subdirectory
$sxr-start
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4312-1-0x0000000000670000-0x0000000000994000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SynV2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation SynV2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
SynV2.exedescription pid process Token: SeDebugPrivilege 4312 SynV2.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
SynV2.execmd.exedescription pid process target process PID 4312 wrote to memory of 2588 4312 SynV2.exe cmd.exe PID 4312 wrote to memory of 2588 4312 SynV2.exe cmd.exe PID 2588 wrote to memory of 2760 2588 cmd.exe chcp.com PID 2588 wrote to memory of 2760 2588 cmd.exe chcp.com PID 2588 wrote to memory of 2404 2588 cmd.exe PING.EXE PID 2588 wrote to memory of 2404 2588 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\SynV2.exe"C:\Users\Admin\AppData\Local\Temp\SynV2.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YA7P71fJdtQF.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2760
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:2404
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206B
MD58c76ea77207b5c11f92c79a024b2f302
SHA1784d5267a893479cfbc0d1394f707dc7f2d16651
SHA25672fe32bcf878f453b0dea067885a3ac1bf9f1621c8cf613b76dbbf460d9c3f2a
SHA5125e4acd904dd968f2308e1417569f418b5a26069a1e75a9baac781b3b322e7284d0928b0fd8483d9a7c436ba13fd0205d2052c2eebdaf2a8c50f7e87f86586d54