Analysis
-
max time kernel
96s -
max time network
133s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
07-11-2024 01:44
Behavioral task
behavioral1
Sample
VaporWaveX2.1/VaporWave2-1.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
VaporWaveX2.1/VaporWave2-1.exe
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
VaporWaveX2.1/dat.module1
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
VaporWaveX2.1/dat.module1
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
VaporWaveX2.1/dat.module2
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral6
Sample
VaporWaveX2.1/dat.module2
Resource
win11-20241007-en
General
-
Target
VaporWaveX2.1/VaporWave2-1.exe
-
Size
72.5MB
-
MD5
af85b5d9c237ea75d4a307d5157c847f
-
SHA1
84ad14e5d89bd85f0ef1bb5f3269c0d6929c6a53
-
SHA256
3e7fe3f421b50a884cc30ac892a739e895f4243ed554183deebc7415593ee2d2
-
SHA512
bf2e7414f1e00d69aaf3dab61a938c3051f429b712d8dcccd3f7a7a32226d42dc66477c1fac7cbb67a326dd05b33de7afbc176ce4280405ac69e2e8dcbdabca3
-
SSDEEP
6144:UI6bPXhLApfpo8CL1g1N1ZflpUwGbeCqgHcFi9vNnoGjlhjl7k4:lmhAp5CL1g1N1ZfXxpi9vhHl1l7k4
Malware Config
Extracted
quasar
1.3.0.0
general1
servicehos.zapto.org:4444
QSR_MUTEX_ksxWAP4ziOqMlreofU
-
encryption_key
i9HUVkY4QNExDOHIMtIX
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svchost
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2456-1-0x0000000000470000-0x00000000004CE000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svchost.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid Process 708 svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
chcp.comPING.EXEVaporWave2-1.exeschtasks.exesvchost.exeschtasks.exeschtasks.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VaporWave2-1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4232 schtasks.exe 2712 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
VaporWave2-1.exesvchost.exedescription pid Process Token: SeDebugPrivilege 2456 VaporWave2-1.exe Token: SeDebugPrivilege 708 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid Process 708 svchost.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
VaporWave2-1.exesvchost.execmd.exedescription pid Process procid_target PID 2456 wrote to memory of 4232 2456 VaporWave2-1.exe 86 PID 2456 wrote to memory of 4232 2456 VaporWave2-1.exe 86 PID 2456 wrote to memory of 4232 2456 VaporWave2-1.exe 86 PID 2456 wrote to memory of 708 2456 VaporWave2-1.exe 88 PID 2456 wrote to memory of 708 2456 VaporWave2-1.exe 88 PID 2456 wrote to memory of 708 2456 VaporWave2-1.exe 88 PID 708 wrote to memory of 2712 708 svchost.exe 90 PID 708 wrote to memory of 2712 708 svchost.exe 90 PID 708 wrote to memory of 2712 708 svchost.exe 90 PID 708 wrote to memory of 528 708 svchost.exe 95 PID 708 wrote to memory of 528 708 svchost.exe 95 PID 708 wrote to memory of 528 708 svchost.exe 95 PID 708 wrote to memory of 1976 708 svchost.exe 97 PID 708 wrote to memory of 1976 708 svchost.exe 97 PID 708 wrote to memory of 1976 708 svchost.exe 97 PID 1976 wrote to memory of 2140 1976 cmd.exe 99 PID 1976 wrote to memory of 2140 1976 cmd.exe 99 PID 1976 wrote to memory of 2140 1976 cmd.exe 99 PID 1976 wrote to memory of 3848 1976 cmd.exe 100 PID 1976 wrote to memory of 3848 1976 cmd.exe 100 PID 1976 wrote to memory of 3848 1976 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\VaporWaveX2.1\VaporWave2-1.exe"C:\Users\Admin\AppData\Local\Temp\VaporWaveX2.1\VaporWave2-1.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\VaporWaveX2.1\VaporWave2-1.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4232
-
-
C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe"C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\svchost.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2712
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "svchost" /f3⤵
- System Location Discovery: System Language Discovery
PID:528
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NjfD75xl0042.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2140
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3848
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
263B
MD57281589139d4c26374729433c05927c9
SHA10d69e49efd9747f6a2cdf25bb28c87830d0d612f
SHA2569208ae9e6015ba3badd1ef2bb72a6f33ffad7e86ea720e086fd21c163b51f230
SHA512a5f3e9914f4b037c4a7f44ce7a21c4ace0c6f79f2d29562774f250a1d497edea15c8bad9a2b790b9ede249fbe1fa69426255cf4e8391d1d61bc0665bad2513c1
-
Filesize
224B
MD58527246eb723fcf3009175235581db28
SHA158af6e6b6ac23a9fae27244f123becc8dc0b6923
SHA2562d27d0bcf097d3c0c629590f52582511627fdc81ef5d272f73897a97200c3e06
SHA51268308fe93be7da5e6a35183a143dfc410762014d6d92263cc1e5041f4acfbe214f1204ef03ecf456db494ecd40ef4f0080120fddae06e31a6b077a9c00b862b8