Analysis
-
max time kernel
140s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 18:27
Static task
static1
Behavioral task
behavioral1
Sample
FortiCracke/FortiCracke/Fortnite Cracker.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
FortiCracke/FortiCracke/Fortnite Cracker.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
FortiCracke/FortiCracke/libeay32.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
FortiCracke/FortiCracke/libeay32.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
FortiCracke/FortiCracke/ssleay32.dll
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
FortiCracke/FortiCracke/ssleay32.dll
Resource
win10v2004-20240508-en
General
-
Target
FortiCracke/FortiCracke/Fortnite Cracker.exe
-
Size
5.5MB
-
MD5
b9b970ba0af4644bb8036eb499e871b9
-
SHA1
4dc39e73054b2c38a3ae30db1abf229aaf282965
-
SHA256
5cfa868cfac6015908731e5c0541e52e3d57ea8c81d416ec419315e0a99e8d09
-
SHA512
3208a3a40af2c200d44b05f3d84c88e23e13bdf6e1ce7e7a3b82fdd4cff2589b5a5a62ce3a02388bdc03619b3e0bae359e47f8b97a070594ca5d2774ae65a9b8
-
SSDEEP
49152:eO/SXkQ9jdLStzMdgS+dt0XYI2w+LSignW+Yeg3s1UeiVQgGwD/xT0SJy3G+c:
Malware Config
Extracted
quasar
1.3.0.0
Office04
Javvaa.accesscam.org:4782
QSR_MUTEX_1DLvM9FtGeSt3qpyvo
-
encryption_key
AxLKBxIEAMOuWNEzFsDB
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Defender
-
subdirectory
SubDir
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\Client.exe family_quasar behavioral1/memory/1916-17-0x0000000000390000-0x00000000003EE000-memory.dmp family_quasar behavioral1/memory/2428-25-0x0000000000D20000-0x0000000000D7E000-memory.dmp family_quasar -
Executes dropped EXE 4 IoCs
Processes:
FortiCrack.exeClient.exeClient.exeClient.exepid process 2892 FortiCrack.exe 1916 Client.exe 2428 Client.exe 240 Client.exe -
Loads dropped DLL 9 IoCs
Processes:
Fortnite Cracker.exeClient.exeWerFault.execmd.exepid process 2188 Fortnite Cracker.exe 2188 Fortnite Cracker.exe 1916 Client.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe 1280 cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2640 2428 WerFault.exe Client.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1724 schtasks.exe 2292 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client.exeClient.exedescription pid process Token: SeDebugPrivilege 1916 Client.exe Token: SeDebugPrivilege 2428 Client.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
FortiCrack.exeClient.exepid process 2892 FortiCrack.exe 2428 Client.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
Fortnite Cracker.exeClient.exeClient.execmd.exedescription pid process target process PID 2188 wrote to memory of 2892 2188 Fortnite Cracker.exe FortiCrack.exe PID 2188 wrote to memory of 2892 2188 Fortnite Cracker.exe FortiCrack.exe PID 2188 wrote to memory of 2892 2188 Fortnite Cracker.exe FortiCrack.exe PID 2188 wrote to memory of 2892 2188 Fortnite Cracker.exe FortiCrack.exe PID 2188 wrote to memory of 1916 2188 Fortnite Cracker.exe Client.exe PID 2188 wrote to memory of 1916 2188 Fortnite Cracker.exe Client.exe PID 2188 wrote to memory of 1916 2188 Fortnite Cracker.exe Client.exe PID 2188 wrote to memory of 1916 2188 Fortnite Cracker.exe Client.exe PID 1916 wrote to memory of 1724 1916 Client.exe schtasks.exe PID 1916 wrote to memory of 1724 1916 Client.exe schtasks.exe PID 1916 wrote to memory of 1724 1916 Client.exe schtasks.exe PID 1916 wrote to memory of 1724 1916 Client.exe schtasks.exe PID 1916 wrote to memory of 2428 1916 Client.exe Client.exe PID 1916 wrote to memory of 2428 1916 Client.exe Client.exe PID 1916 wrote to memory of 2428 1916 Client.exe Client.exe PID 1916 wrote to memory of 2428 1916 Client.exe Client.exe PID 2428 wrote to memory of 2292 2428 Client.exe schtasks.exe PID 2428 wrote to memory of 2292 2428 Client.exe schtasks.exe PID 2428 wrote to memory of 2292 2428 Client.exe schtasks.exe PID 2428 wrote to memory of 2292 2428 Client.exe schtasks.exe PID 2428 wrote to memory of 1280 2428 Client.exe cmd.exe PID 2428 wrote to memory of 1280 2428 Client.exe cmd.exe PID 2428 wrote to memory of 1280 2428 Client.exe cmd.exe PID 2428 wrote to memory of 1280 2428 Client.exe cmd.exe PID 2428 wrote to memory of 2640 2428 Client.exe WerFault.exe PID 2428 wrote to memory of 2640 2428 Client.exe WerFault.exe PID 2428 wrote to memory of 2640 2428 Client.exe WerFault.exe PID 2428 wrote to memory of 2640 2428 Client.exe WerFault.exe PID 1280 wrote to memory of 1028 1280 cmd.exe chcp.com PID 1280 wrote to memory of 1028 1280 cmd.exe chcp.com PID 1280 wrote to memory of 1028 1280 cmd.exe chcp.com PID 1280 wrote to memory of 1028 1280 cmd.exe chcp.com PID 1280 wrote to memory of 2328 1280 cmd.exe PING.EXE PID 1280 wrote to memory of 2328 1280 cmd.exe PING.EXE PID 1280 wrote to memory of 2328 1280 cmd.exe PING.EXE PID 1280 wrote to memory of 2328 1280 cmd.exe PING.EXE PID 1280 wrote to memory of 240 1280 cmd.exe Client.exe PID 1280 wrote to memory of 240 1280 cmd.exe Client.exe PID 1280 wrote to memory of 240 1280 cmd.exe Client.exe PID 1280 wrote to memory of 240 1280 cmd.exe Client.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FortiCracke\FortiCracke\Fortnite Cracker.exe"C:\Users\Admin\AppData\Local\Temp\FortiCracke\FortiCracke\Fortnite Cracker.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\FortiCrack.exe"C:\Users\Admin\AppData\Local\Temp\FortiCrack.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1724 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:2292 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\LDaPvKfTwax6.bat" "4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1028
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:2328 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"5⤵
- Executes dropped EXE
PID:240 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2428 -s 14484⤵
- Loads dropped DLL
- Program crash
PID:2640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207B
MD575e058c96444c40b64b107c7886fe9bb
SHA1e72579eaa76071f3ebcb16b3eee4f20c045fc9c2
SHA2562d821d67014aae2116d3bb939a2d573c96051956261cd45f440a28a2171a7347
SHA512b7a012edaf29229e0a00c39aa43f02f64c8cbab858724efdafc826c9771e651b923ab21d8991820cf21cc70ed2682b3ad0abee9b80321d676c4c5f1ca6c00571
-
Filesize
349KB
MD50253c552f0c08f4f503018d8a6f496dd
SHA1562f17e8a60c30c3552f9d38be1a1c8dc612f76b
SHA2565069416fe7565f5589e9548b44ac5fca7af7ef4262857ef6a4928e0814e6b19b
SHA51281ec5b1c03aefffee5dadc51364d0008dea6d58185c132d38b9dbb757964d1eafc22c5bf706912d60e56b4814c902cf6ca4747e9fb32bc01597e838b67369969
-
Filesize
3.8MB
MD589cb90def5409b7d21dbc1352a19aee5
SHA139ef0a095fba269b35c71acb7b92c68c854a0c72
SHA2568f22f1b6620608f568bd79a255db4d4ac282a7b54d596d75be7ae1e9ae11ec79
SHA512c798a32ca9772ad2879412e153fe1c4499b08a59b71b65e87c2b586bc1ff9b56530f0b38b6a0b506b92bfab0db12dd54337c894e80abb85cbb853ff3b85c8f7c