Analysis
-
max time kernel
138s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 06:23
Static task
static1
Behavioral task
behavioral1
Sample
82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe
Resource
win10v2004-20241007-en
General
-
Target
82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe
-
Size
2.1MB
-
MD5
dc17a1ec3a9bb84d21a7f6a7e77133f6
-
SHA1
2a6c10ea20bff9e297770bca2477a8bb82378c45
-
SHA256
82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954
-
SHA512
eb321ab29735ecf574939cd01ee51f04a623382d83d22d8efc6538a1618af0bfa3a8407b0f6e3c54f55e4a780e2f5176004d50f9598a0a9935207635810cc042
-
SSDEEP
49152:YX5YSZrAEzwpX/qR0KlOmOdXcyhgkkTScqMkRnGfRlz+:K5YC4o0MOdX4zSPnGZh+
Malware Config
Extracted
quasar
1.4.1
panel.o7lab.me
panel.o7lab.me:4782
service.o7lab.xyz:4782
underground-cheat.xyz:4782
service.o7lab.com.tr:4782
84f88b7e-fbb8-40b1-829a-206ff17d9f29
-
encryption_key
9D5D5E73AB412A75009506F89BC73714AF89F744
-
install_name
Client.exe
-
log_directory
WinLog
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1788-1095-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exedescription pid process target process PID 1084 created 3520 1084 82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe Explorer.EXE -
Drops startup file 1 IoCs
Processes:
82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Value.vbs 82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exedescription pid process target process PID 1084 set thread context of 1788 1084 82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe InstallUtil.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exeInstallUtil.execmd.exechcp.comPING.EXEInstallUtil.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exepid process 1084 82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 1084 82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe Token: SeDebugPrivilege 1084 82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe Token: SeDebugPrivilege 1788 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
InstallUtil.exepid process 1788 InstallUtil.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exeInstallUtil.execmd.exedescription pid process target process PID 1084 wrote to memory of 1788 1084 82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe InstallUtil.exe PID 1084 wrote to memory of 1788 1084 82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe InstallUtil.exe PID 1084 wrote to memory of 1788 1084 82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe InstallUtil.exe PID 1084 wrote to memory of 1788 1084 82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe InstallUtil.exe PID 1084 wrote to memory of 1788 1084 82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe InstallUtil.exe PID 1084 wrote to memory of 1788 1084 82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe InstallUtil.exe PID 1084 wrote to memory of 1788 1084 82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe InstallUtil.exe PID 1084 wrote to memory of 1788 1084 82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe InstallUtil.exe PID 1788 wrote to memory of 1692 1788 InstallUtil.exe cmd.exe PID 1788 wrote to memory of 1692 1788 InstallUtil.exe cmd.exe PID 1788 wrote to memory of 1692 1788 InstallUtil.exe cmd.exe PID 1692 wrote to memory of 2288 1692 cmd.exe chcp.com PID 1692 wrote to memory of 2288 1692 cmd.exe chcp.com PID 1692 wrote to memory of 2288 1692 cmd.exe chcp.com PID 1692 wrote to memory of 1948 1692 cmd.exe PING.EXE PID 1692 wrote to memory of 1948 1692 cmd.exe PING.EXE PID 1692 wrote to memory of 1948 1692 cmd.exe PING.EXE PID 1692 wrote to memory of 3172 1692 cmd.exe InstallUtil.exe PID 1692 wrote to memory of 3172 1692 cmd.exe InstallUtil.exe PID 1692 wrote to memory of 3172 1692 cmd.exe InstallUtil.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe"C:\Users\Admin\AppData\Local\Temp\82687bbf89460d44b3cef2d06f5d09288c45d787323254026f39cb3421cc3954.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\b0mvwGCN0oVv.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2288 -
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1948 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3172
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD538b07cd5da5c740e9629fd801dc26e5a
SHA142816159ab9367165cf58603b09b134d488c1690
SHA25620049cc7ade63a31f442dfd2b99740f0512fdcc764266b8b105292e30d2b7483
SHA5121769ffefe181531476e10311295f38d11b85b5ec3710000b5cb081675e5f233792f96bb4178b75fd0e2cfc86965e7368173d22799a1e9fa3317ddd49047fab5a
-
Filesize
220B
MD545e881b40bb95d1f34ca9013208d24db
SHA1df6079cb0518e617bede709fbba6412e764ffc7c
SHA2563c99c5046f38d6b685f6ef44d95598a25d612927eec40b5b56acb94ffa07866b
SHA512737f00ef9daf4cce7d781ba9ba8ba78f2e0b88d2889b61811079c66407d9e64f8b81dd3c468ccb0bac1e746da59f3e50d94e75835e12a5bec02ed5c0c206d01e