Analysis
-
max time kernel
225s -
max time network
217s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
03-06-2024 17:05
Behavioral task
behavioral1
Sample
Silent-Skull.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Silent-Skull.exe
Resource
win10v2004-20240508-en
General
-
Target
Silent-Skull.exe
-
Size
348KB
-
MD5
8436d16727f4b911f5480809103baa87
-
SHA1
50a1b81af0bf85af5a3ef841fe49746675313120
-
SHA256
2dec7d06740585afafca969de80238be1d58bdb8172d45b71b47f3fe9fc9e220
-
SHA512
ae668799e2caca582c437271e7ee51c5d679a64a7dec26e4a31909bf948d6c9f0d467a2d39b625af8471267431adeec70b89513100690c6937aae21e1b6c521d
-
SSDEEP
3072:9FxkhjvK3tFGW8jrQ+G/3NFZLZICSAr0EXZtiNLBPp64PFvqv5bnux7E3MpdMGTE:9LL3HRsM+OFZL2HL7CRbu+8gYdfDIui
Malware Config
Extracted
quasar
1.3.0.0
Client
runderscore00-61208.portmap.host:61208
QSR_MUTEX_q1SPcFNLEQ1FIcq9Po
-
encryption_key
qQYEXzkyhZKvRSzcxALx
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4648-1-0x0000000000470000-0x00000000004CE000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Silent-Skull.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation Silent-Skull.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Silent-Skull.exedescription pid process Token: SeDebugPrivilege 4648 Silent-Skull.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Silent-Skull.execmd.exedescription pid process target process PID 4648 wrote to memory of 3680 4648 Silent-Skull.exe cmd.exe PID 4648 wrote to memory of 3680 4648 Silent-Skull.exe cmd.exe PID 4648 wrote to memory of 3680 4648 Silent-Skull.exe cmd.exe PID 3680 wrote to memory of 3632 3680 cmd.exe chcp.com PID 3680 wrote to memory of 3632 3680 cmd.exe chcp.com PID 3680 wrote to memory of 3632 3680 cmd.exe chcp.com PID 3680 wrote to memory of 2940 3680 cmd.exe PING.EXE PID 3680 wrote to memory of 2940 3680 cmd.exe PING.EXE PID 3680 wrote to memory of 2940 3680 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\Silent-Skull.exe"C:\Users\Admin\AppData\Local\Temp\Silent-Skull.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\rXS4lbpNXJTY.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:3632
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:2940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264B
MD5810bc9cece53536adb41e4a3b5475343
SHA1cee6b8accf5c5aa747ab0b8a9a2531659a2c968c
SHA25676d2ba4aab10907f8ed2316aaa51f8e829df9e37bd5d58c099ea44e197571390
SHA512de386aafa0d3dad0678faafc839655e0a1dbc5d03a5d4eae10b0b414dfa6eefec38943dc43fe78cb3449cf16b6f5617ea3b9b07ef01bb1e8e0d3442886421bff