Analysis
-
max time kernel
204s -
max time network
258s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
27-05-2024 23:24
Behavioral task
behavioral1
Sample
New.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
New.exe
Resource
win10v2004-20240508-en
General
-
Target
New.exe
-
Size
409KB
-
MD5
cf570b21f42f0ce411b7c9961068931e
-
SHA1
f92aa688a1dbd64a4585ecfe80a9c2d7f408c57d
-
SHA256
d0c4045c70a0822806a4e56d7883821cd2c19362f1cfed3bcbdb1e1b8eb15234
-
SHA512
de9dce8300656cd8531569011d043373193cbda125b738e66a5bf107178b48781d6dc88eea696b2074c352a1bf56a4693cfae62e668993ac24ce18aebfdcd684
-
SSDEEP
12288:jpyJcC+PgUUboV2hShYoyTyrIh9eqh6bIK+Pz9:9wd+Y2IweyA9eqkMZ
Malware Config
Extracted
quasar
3.1.5
Video
runderscore00-25501.portmap.host:25501
$Sxr-oWTh3ZS9htfe80iIl5
-
encryption_key
zK8u0rpHf4TJzGf65Flt
-
install_name
Win11.exe
-
log_directory
$sxr-Logs
-
reconnect_delay
3000
-
startup_key
Windows 11 Boot
-
subdirectory
Win11
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/3400-1-0x0000000000380000-0x00000000003EC000-memory.dmp family_quasar -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
New.exedescription pid process Token: SeDebugPrivilege 3400 New.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
New.exepid process 3400 New.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
New.execmd.exedescription pid process target process PID 3400 wrote to memory of 4456 3400 New.exe cmd.exe PID 3400 wrote to memory of 4456 3400 New.exe cmd.exe PID 3400 wrote to memory of 4456 3400 New.exe cmd.exe PID 4456 wrote to memory of 4108 4456 cmd.exe chcp.com PID 4456 wrote to memory of 4108 4456 cmd.exe chcp.com PID 4456 wrote to memory of 4108 4456 cmd.exe chcp.com PID 4456 wrote to memory of 2868 4456 cmd.exe PING.EXE PID 4456 wrote to memory of 2868 4456 cmd.exe PING.EXE PID 4456 wrote to memory of 2868 4456 cmd.exe PING.EXE PID 3400 wrote to memory of 4496 3400 New.exe SCHTASKS.exe PID 3400 wrote to memory of 4496 3400 New.exe SCHTASKS.exe PID 3400 wrote to memory of 4496 3400 New.exe SCHTASKS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New.exe"C:\Users\Admin\AppData\Local\Temp\New.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\MgwM2zrxANGR.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:4108
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:2868 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77New.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\New.exe'" /sc onlogon /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:4496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
260B
MD538585015bae6ccd1870f77d5920cd964
SHA1c72cbd4ea02278bbc1dc23f68c0ce335aa1e8f4d
SHA25626eb79e356a4fdf17fa6dec6e3aafad3420bcb80e994080c315dca60ad02589f
SHA5122c6f7d318dd9344ef85d6aadc13bd309f48cee78948cd9eabb52e21352acf0809887fbb8fcb255232d4f4ca14ef8ce992a5c6c1713a7c419346289d7e4554e0e
-
Filesize
224B
MD5f0bc1bc6ba5a661b3361fe32ab1e4898
SHA1573964e2caef11c58ab6c75b709246880645e002
SHA2562ff72d3ac5ad5d7c70567e55105dadbc37300bbad0f4118cc994c9e46267f2f2
SHA512dbd95df1b2d39bc33856aac48cafe5f2c7f1b48e8be25b21f0bec86e0cc5ab64b36c87cdfff948c2e097ec290898defda0a8221968752c137538289e5a6024cc