Analysis
-
max time kernel
225s -
max time network
255s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
03-06-2024 17:05
Behavioral task
behavioral1
Sample
Silent-Skull.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Silent-Skull.exe
Resource
win10v2004-20240508-en
General
-
Target
Silent-Skull.exe
-
Size
348KB
-
MD5
8436d16727f4b911f5480809103baa87
-
SHA1
50a1b81af0bf85af5a3ef841fe49746675313120
-
SHA256
2dec7d06740585afafca969de80238be1d58bdb8172d45b71b47f3fe9fc9e220
-
SHA512
ae668799e2caca582c437271e7ee51c5d679a64a7dec26e4a31909bf948d6c9f0d467a2d39b625af8471267431adeec70b89513100690c6937aae21e1b6c521d
-
SSDEEP
3072:9FxkhjvK3tFGW8jrQ+G/3NFZLZICSAr0EXZtiNLBPp64PFvqv5bnux7E3MpdMGTE:9LL3HRsM+OFZL2HL7CRbu+8gYdfDIui
Malware Config
Extracted
quasar
1.3.0.0
Client
runderscore00-61208.portmap.host:61208
QSR_MUTEX_q1SPcFNLEQ1FIcq9Po
-
encryption_key
qQYEXzkyhZKvRSzcxALx
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1680-1-0x00000000004D0000-0x000000000052E000-memory.dmp family_quasar -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Silent-Skull.exedescription pid process Token: SeDebugPrivilege 1680 Silent-Skull.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Silent-Skull.execmd.exedescription pid process target process PID 1680 wrote to memory of 1400 1680 Silent-Skull.exe cmd.exe PID 1680 wrote to memory of 1400 1680 Silent-Skull.exe cmd.exe PID 1680 wrote to memory of 1400 1680 Silent-Skull.exe cmd.exe PID 1400 wrote to memory of 4908 1400 cmd.exe chcp.com PID 1400 wrote to memory of 4908 1400 cmd.exe chcp.com PID 1400 wrote to memory of 4908 1400 cmd.exe chcp.com PID 1400 wrote to memory of 952 1400 cmd.exe PING.EXE PID 1400 wrote to memory of 952 1400 cmd.exe PING.EXE PID 1400 wrote to memory of 952 1400 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\Silent-Skull.exe"C:\Users\Admin\AppData\Local\Temp\Silent-Skull.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3AmYghhp9oRd.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:4908
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:952
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264B
MD549f4f48558134679737faed107d530ab
SHA10d6693d186ccba268493750232f74a785fcdfdc8
SHA2567251efdbdc9a894ba9a6ac7fd51c86e965d135e56ef24b597e4afc8bd2524580
SHA5123063652ca667ba0bdd799e3a0e43802eea09c55b333e1c6133c652073ae6e688e2bbddda18f66e1748cf74f2e1a7875c3bdad4fe0b66035164f8cf15d98c2efa