Analysis
-
max time kernel
1485s -
max time network
1500s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-05-2024 02:53
Behavioral task
behavioral1
Sample
SynV2.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
SynV2.exe
Resource
win10v2004-20240426-en
General
-
Target
SynV2.exe
-
Size
3.1MB
-
MD5
007e5cb679d162307ae1e97aae6b60bb
-
SHA1
a03429b7d5bf4fbe507863f110782b17b3de98ef
-
SHA256
82c4ebbea3a1cf61cb81196e865149b679df63dacaceef1e1242ce9b855aedf7
-
SHA512
eb2298577149e34238475eee4329ac031efe4433ca8d3b9951bc1914c52e633a8c4b1034c4ff9b6f79364250cede584b25d9c13556f4fe35ec6be5ac0661a2c0
-
SSDEEP
49152:pvjt62XlaSFNWPjljiFa2RoUYI204lhhgvJ6EoGdxsTHHB72eh2NT:pvx62XlaSFNWPjljiFXRoUYIchm
Malware Config
Extracted
quasar
1.4.1
Shiba
sites-mood.gl.at.ply.gg:50107
987c652c-2a4e-4c5d-bc39-00c8c0f35c5c
-
encryption_key
A88D7FED7F655EBDC4F99C21BAE5EC62300AADC7
-
install_name
$sxr-insta.exe
-
log_directory
$sxr-logs
-
reconnect_delay
1000
-
startup_key
$sxr-mstha
-
subdirectory
$sxr-start
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral3/memory/2356-1-0x00000000002E0000-0x0000000000604000-memory.dmp family_quasar -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
SynV2.exedescription pid process Token: SeDebugPrivilege 2356 SynV2.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
SynV2.execmd.exedescription pid process target process PID 2356 wrote to memory of 3428 2356 SynV2.exe cmd.exe PID 2356 wrote to memory of 3428 2356 SynV2.exe cmd.exe PID 3428 wrote to memory of 916 3428 cmd.exe chcp.com PID 3428 wrote to memory of 916 3428 cmd.exe chcp.com PID 3428 wrote to memory of 2152 3428 cmd.exe PING.EXE PID 3428 wrote to memory of 2152 3428 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\SynV2.exe"C:\Users\Admin\AppData\Local\Temp\SynV2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YSsMSXDfnttQ.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:916
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:2152
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206B
MD5505ec74885a0af8cde08d7908633d5f3
SHA140b9790e09de082808e7998a7ddabf582646e3fd
SHA256d7bb282982c8067d740deaa8e3bd00778c9d0279255f1fa8be83dff137086c7f
SHA512bff75a497ac4fec58ef11f3071482cb7fe6cdcfc45164f8d94026c34b110bb1f34f1eb8ae3a273a55060609ad9fd44476539cf625250880ff88badf9537b914d