Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
27-05-2024 01:59
Behavioral task
behavioral1
Sample
b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe
Resource
win10v2004-20240508-en
General
-
Target
b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe
-
Size
539KB
-
MD5
c05d4bfb1c0e89db58fa981980938b76
-
SHA1
12801b26c7b68224c8540ad08ad9387110d0fd46
-
SHA256
b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd
-
SHA512
926f6d48a44b7b56667e5b74dc3f7cff513f6ae02edd07df0ca2e5bc21690e5cdef77213307d8595a9a4127b582f5fc50aab0b97350e08b7486c33e4ada651c5
-
SSDEEP
12288:unm5pMGjw5LSk0zWbzGsoYFAY7NvlDmmM:um5GGjw5LSk0zWbzRoYbvlSH
Malware Config
Extracted
quasar
1.3.0.0
Controlhost
121.43.158.106:4782
yc01h.11ychos.xyz:4782
QSR_MUTEX_GFWuzMTNQOijYUKopR
-
encryption_key
Xym3BhtshKCyrit7obQT8XbWGz4i7Yw4
-
install_name
Controlhost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Controlhost
-
subdirectory
Controlhost
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2400-1-0x00000000000B0000-0x000000000013C000-memory.dmp family_quasar -
Detects Windows executables referencing non-Windows User-Agents 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2400-1-0x00000000000B0000-0x000000000013C000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects executables containing common artifacts observed in infostealers 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2400-1-0x00000000000B0000-0x000000000013C000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2544 2400 WerFault.exe b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exedescription pid process Token: SeDebugPrivilege 2400 b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exepid process 2400 b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.execmd.exedescription pid process target process PID 2400 wrote to memory of 2596 2400 b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe cmd.exe PID 2400 wrote to memory of 2596 2400 b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe cmd.exe PID 2400 wrote to memory of 2596 2400 b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe cmd.exe PID 2400 wrote to memory of 2596 2400 b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe cmd.exe PID 2400 wrote to memory of 2544 2400 b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe WerFault.exe PID 2400 wrote to memory of 2544 2400 b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe WerFault.exe PID 2400 wrote to memory of 2544 2400 b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe WerFault.exe PID 2400 wrote to memory of 2544 2400 b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe WerFault.exe PID 2596 wrote to memory of 2428 2596 cmd.exe chcp.com PID 2596 wrote to memory of 2428 2596 cmd.exe chcp.com PID 2596 wrote to memory of 2428 2596 cmd.exe chcp.com PID 2596 wrote to memory of 2428 2596 cmd.exe chcp.com PID 2596 wrote to memory of 2448 2596 cmd.exe PING.EXE PID 2596 wrote to memory of 2448 2596 cmd.exe PING.EXE PID 2596 wrote to memory of 2448 2596 cmd.exe PING.EXE PID 2596 wrote to memory of 2448 2596 cmd.exe PING.EXE PID 2596 wrote to memory of 1484 2596 cmd.exe b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe PID 2596 wrote to memory of 1484 2596 cmd.exe b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe PID 2596 wrote to memory of 1484 2596 cmd.exe b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe PID 2596 wrote to memory of 1484 2596 cmd.exe b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe"C:\Users\Admin\AppData\Local\Temp\b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\x3Lid85K0rQq.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2428
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe"C:\Users\Admin\AppData\Local\Temp\b923f253757397be0e1b86c92a0854d0eef612fcc3c99fd5be8f96e309d8d5fd.exe"3⤵PID:1484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2400 -s 14642⤵
- Program crash
PID:2544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
261B
MD51ff0e8236a1065cfde659e7e0fd99814
SHA1ec3f3e108dc0b4f03720981cf24cea010154cc65
SHA256bfcd187bfeeb9e3818c176962d12f5c11e9fc013926c2e3d33281eaa6aebbf81
SHA51266a2ef46b9203b33d958f5cf1e0949b95c5e18c2aac9328daee1b4d26153d74af4ae8dd5988d8fcad0809af403d52d607b14048a09d00d2ee4ba829831d47765