Analysis
-
max time kernel
122s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 11:23
Static task
static1
Behavioral task
behavioral1
Sample
e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.exe
Resource
win7-20240704-en
General
-
Target
e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.exe
-
Size
491KB
-
MD5
fcc248bdb9b56bdd926a13bbff61fadd
-
SHA1
45bf684e6add3acf6fd8b3e8f6e923195f7994d7
-
SHA256
e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f
-
SHA512
b02fdae03adbee721d853053a95bea188b5453f0d270c71fe9a613bbb40f0c9d4e4e57a8d8eab117316ada9cde45223171f89c2e05a8a4fe7254b884ad3e731c
-
SSDEEP
12288:kK0rI0JwBzjDtVqGcrX4vLH2mTMGG5D8ajXBnGBF5XlXJZSo:f0XGvDtVqGkX4vz/ID8ajXByXlXJZ
Malware Config
Extracted
quasar
1.3.0.0
Moasa
neji.w0rld.ga:7777
DerPeeekshsaPjTQXfNVygAvPX
-
encryption_key
3xF1E8vK84C8qCe7p0kkroBeQvMxMIry
-
install_name
Client.exe
-
log_directory
Harsh
-
reconnect_delay
2000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2816-5-0x000000001ACC0000-0x000000001AD4C000-memory.dmp family_quasar -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.exedescription pid Process Token: SeDebugPrivilege 2816 e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.exepid Process 2816 e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.execmd.exedescription pid Process procid_target PID 2816 wrote to memory of 3028 2816 e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.exe 31 PID 2816 wrote to memory of 3028 2816 e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.exe 31 PID 2816 wrote to memory of 3028 2816 e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.exe 31 PID 3028 wrote to memory of 2304 3028 cmd.exe 33 PID 3028 wrote to memory of 2304 3028 cmd.exe 33 PID 3028 wrote to memory of 2304 3028 cmd.exe 33 PID 2816 wrote to memory of 3040 2816 e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.exe 34 PID 2816 wrote to memory of 3040 2816 e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.exe 34 PID 2816 wrote to memory of 3040 2816 e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.exe 34 PID 3028 wrote to memory of 1104 3028 cmd.exe 35 PID 3028 wrote to memory of 1104 3028 cmd.exe 35 PID 3028 wrote to memory of 1104 3028 cmd.exe 35 PID 3028 wrote to memory of 1996 3028 cmd.exe 36 PID 3028 wrote to memory of 1996 3028 cmd.exe 36 PID 3028 wrote to memory of 1996 3028 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.exe"C:\Users\Admin\AppData\Local\Temp\e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\GCDbjWLjq4vJ.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2304
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1104
-
-
C:\Users\Admin\AppData\Local\Temp\e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.exe"C:\Users\Admin\AppData\Local\Temp\e7b175e7b4e579fe314e56c1a195a937c0e7780fbc0f3def13b7dae08560000f.exe"3⤵PID:1996
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2816 -s 14042⤵PID:3040
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
261B
MD5fc71afe234b33f9df540471981466f94
SHA1e2d35426a8911ab681ad780d5766afc0794104eb
SHA2562310652b6e0d8ee503777fbab8c12e2187874341d3bc7991910c87c1f2325e3b
SHA5122b44b60e35b7445529aff2a818c9204381c1c0d4dce32e602dd38627ade6000bd0e56331f10eee36ed2a17aa291444e3d3551944792ff2b4e3d11cf219e3d372