Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 04:53
Behavioral task
behavioral1
Sample
eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858.exe
Resource
win7-20231129-en
General
-
Target
eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858.exe
-
Size
3.1MB
-
MD5
bf8c567800917f3d6b761f7f90d45ca6
-
SHA1
d6d5a9a6edcaba021c5e7f88c7c0d29008313c54
-
SHA256
eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858
-
SHA512
e6e42c0252b7c85cf5f44a715b2d375cbaaf0e04ad3de5ed10e45f6dd1142f5e2ac76fcd276309094219de94abb61f2d80ebe9a75a256c92d7f10f411b9bcccd
-
SSDEEP
49152:mvht62XlaSFNWPjljiFa2RoUYIjSSe1J/IoGdZTHHB72eh2NT:mvL62XlaSFNWPjljiFXRoUYIjSSl
Malware Config
Extracted
quasar
1.4.1
Sigma1
192.168.119.132:4444
bd1b4805-d5de-40c6-81b5-f0fbc9ff726b
-
encryption_key
785E5EA57DA0FF65B19DDA61AC5B317ACE290421
-
install_name
GTA 6.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
GTA 6 FREE
-
subdirectory
SubDir
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/3048-1-0x00000000012C0000-0x00000000015E4000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\GTA 6.exe family_quasar behavioral1/memory/3000-9-0x0000000000070000-0x0000000000394000-memory.dmp family_quasar -
Detects Windows executables referencing non-Windows User-Agents 3 IoCs
Processes:
resource yara_rule behavioral1/memory/3048-1-0x00000000012C0000-0x00000000015E4000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA C:\Users\Admin\AppData\Roaming\SubDir\GTA 6.exe INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral1/memory/3000-9-0x0000000000070000-0x0000000000394000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 3 IoCs
Processes:
resource yara_rule behavioral1/memory/3048-1-0x00000000012C0000-0x00000000015E4000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers C:\Users\Admin\AppData\Roaming\SubDir\GTA 6.exe INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/3000-9-0x0000000000070000-0x0000000000394000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables containing common artifacts observed in infostealers 3 IoCs
Processes:
resource yara_rule behavioral1/memory/3048-1-0x00000000012C0000-0x00000000015E4000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer C:\Users\Admin\AppData\Roaming\SubDir\GTA 6.exe INDICATOR_SUSPICIOUS_GENInfoStealer behavioral1/memory/3000-9-0x0000000000070000-0x0000000000394000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer -
Executes dropped EXE 1 IoCs
Processes:
GTA 6.exepid process 3000 GTA 6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2540 schtasks.exe 2268 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858.exeGTA 6.exedescription pid process Token: SeDebugPrivilege 3048 eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858.exe Token: SeDebugPrivilege 3000 GTA 6.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
GTA 6.exepid process 3000 GTA 6.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
GTA 6.exepid process 3000 GTA 6.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858.exeGTA 6.exedescription pid process target process PID 3048 wrote to memory of 2268 3048 eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858.exe schtasks.exe PID 3048 wrote to memory of 2268 3048 eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858.exe schtasks.exe PID 3048 wrote to memory of 2268 3048 eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858.exe schtasks.exe PID 3048 wrote to memory of 3000 3048 eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858.exe GTA 6.exe PID 3048 wrote to memory of 3000 3048 eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858.exe GTA 6.exe PID 3048 wrote to memory of 3000 3048 eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858.exe GTA 6.exe PID 3000 wrote to memory of 2540 3000 GTA 6.exe schtasks.exe PID 3000 wrote to memory of 2540 3000 GTA 6.exe schtasks.exe PID 3000 wrote to memory of 2540 3000 GTA 6.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858.exe"C:\Users\Admin\AppData\Local\Temp\eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "GTA 6 FREE" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\GTA 6.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2268 -
C:\Users\Admin\AppData\Roaming\SubDir\GTA 6.exe"C:\Users\Admin\AppData\Roaming\SubDir\GTA 6.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "GTA 6 FREE" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\GTA 6.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2540
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5bf8c567800917f3d6b761f7f90d45ca6
SHA1d6d5a9a6edcaba021c5e7f88c7c0d29008313c54
SHA256eb695dfc6736d10a690da446229bbed7c63578e0176bafef8afb31deee7b7858
SHA512e6e42c0252b7c85cf5f44a715b2d375cbaaf0e04ad3de5ed10e45f6dd1142f5e2ac76fcd276309094219de94abb61f2d80ebe9a75a256c92d7f10f411b9bcccd