Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 19:58
Static task
static1
Behavioral task
behavioral1
Sample
368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exe
Resource
win7-20240903-en
General
-
Target
368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exe
-
Size
523KB
-
MD5
c53e04849d17588148c7a7b9c27835e0
-
SHA1
5fc49d643a10c4d4659e139915503dcd849c6707
-
SHA256
368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7
-
SHA512
2ba2b2d2b91aa8abdce55143d8185be96cd95d8341e3c8bdc5e16c2a40a7991fd1eb53e1efbbb558de72aeb468e802cc01ba07bcc7627d58dda641d4ec305a1e
-
SSDEEP
12288:Yh1Lk70TnvjcKcVob1y3O/Yj5QmRP8Fb5Ovm0BK2zScujuMv:Ek70TrcKkoE3O/YtZV8Fcv5BKwCuMv
Malware Config
Signatures
-
Quasar family
-
Executes dropped EXE 1 IoCs
Processes:
dcuph.exepid process 2840 dcuph.exe -
Loads dropped DLL 1 IoCs
Processes:
368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exepid process 2196 368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exeschtasks.exedcuph.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dcuph.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2584 schtasks.exe 340 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exedcuph.exedescription pid process Token: SeDebugPrivilege 2196 368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exe Token: SeDebugPrivilege 2840 dcuph.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
dcuph.exepid process 2840 dcuph.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exedcuph.exedescription pid process target process PID 2196 wrote to memory of 2584 2196 368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exe schtasks.exe PID 2196 wrote to memory of 2584 2196 368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exe schtasks.exe PID 2196 wrote to memory of 2584 2196 368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exe schtasks.exe PID 2196 wrote to memory of 2584 2196 368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exe schtasks.exe PID 2196 wrote to memory of 2840 2196 368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exe dcuph.exe PID 2196 wrote to memory of 2840 2196 368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exe dcuph.exe PID 2196 wrote to memory of 2840 2196 368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exe dcuph.exe PID 2196 wrote to memory of 2840 2196 368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exe dcuph.exe PID 2840 wrote to memory of 340 2840 dcuph.exe schtasks.exe PID 2840 wrote to memory of 340 2840 dcuph.exe schtasks.exe PID 2840 wrote to memory of 340 2840 dcuph.exe schtasks.exe PID 2840 wrote to memory of 340 2840 dcuph.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exe"C:\Users\Admin\AppData\Local\Temp\368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "dcuph" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7N.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2584
-
-
C:\Users\Admin\AppData\Roaming\sysnfkn\dcuph.exe"C:\Users\Admin\AppData\Roaming\sysnfkn\dcuph.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "dcuph" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\sysnfkn\dcuph.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:340
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
523KB
MD5c53e04849d17588148c7a7b9c27835e0
SHA15fc49d643a10c4d4659e139915503dcd849c6707
SHA256368bf7e3b9b8ce5604d41c09be987a8d88d28c63058d65656ef777efe8a108a7
SHA5122ba2b2d2b91aa8abdce55143d8185be96cd95d8341e3c8bdc5e16c2a40a7991fd1eb53e1efbbb558de72aeb468e802cc01ba07bcc7627d58dda641d4ec305a1e