Analysis
-
max time kernel
4s -
max time network
5s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 12:38
Behavioral task
behavioral1
Sample
beta_v1.0.4.exe
Resource
win7-20240903-en
General
-
Target
beta_v1.0.4.exe
-
Size
348KB
-
MD5
f289d19ee6059d4e46e41cfd359ee221
-
SHA1
9cf505b34b9b9e26d7f5827f57f6eae80fedd480
-
SHA256
5e6dd4da06fc90ffca3baf93dd667d0a09a6d7a1fc449936c9a3d85e7187cb46
-
SHA512
6203aaa554068a3d105f71147948a5391142e5cf897461a8c6de7908790dca3902624fff02a4b13e497be8f67f85e9fd5b03844805828ffc1617b12c5fd78652
-
SSDEEP
6144:77NHXf500MirO57lIItbtUWUebCWauali:Hd50/5b/Oeb6uEi
Malware Config
Extracted
quasar
1.3.0.0
betatest
94.216.15.177:4782
QSR_MUTEX_2Yw0HjfVLWnEPRGNYg
-
encryption_key
SCsaUUCljEt68jZA9Hzs
-
install_name
betatester_6-24.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
betatest
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2856-1-0x0000000001300000-0x000000000135E000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\betatester_6-24.exe family_quasar behavioral1/memory/2368-9-0x0000000000360000-0x00000000003BE000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
betatester_6-24.exepid process 2368 betatester_6-24.exe -
Loads dropped DLL 1 IoCs
Processes:
beta_v1.0.4.exepid process 2856 beta_v1.0.4.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exebeta_v1.0.4.exeschtasks.exebetatester_6-24.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language beta_v1.0.4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language betatester_6-24.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2756 schtasks.exe 320 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
beta_v1.0.4.exebetatester_6-24.exedescription pid process Token: SeDebugPrivilege 2856 beta_v1.0.4.exe Token: SeDebugPrivilege 2368 betatester_6-24.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
betatester_6-24.exepid process 2368 betatester_6-24.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
beta_v1.0.4.exebetatester_6-24.exedescription pid process target process PID 2856 wrote to memory of 2756 2856 beta_v1.0.4.exe schtasks.exe PID 2856 wrote to memory of 2756 2856 beta_v1.0.4.exe schtasks.exe PID 2856 wrote to memory of 2756 2856 beta_v1.0.4.exe schtasks.exe PID 2856 wrote to memory of 2756 2856 beta_v1.0.4.exe schtasks.exe PID 2856 wrote to memory of 2368 2856 beta_v1.0.4.exe betatester_6-24.exe PID 2856 wrote to memory of 2368 2856 beta_v1.0.4.exe betatester_6-24.exe PID 2856 wrote to memory of 2368 2856 beta_v1.0.4.exe betatester_6-24.exe PID 2856 wrote to memory of 2368 2856 beta_v1.0.4.exe betatester_6-24.exe PID 2368 wrote to memory of 320 2368 betatester_6-24.exe schtasks.exe PID 2368 wrote to memory of 320 2368 betatester_6-24.exe schtasks.exe PID 2368 wrote to memory of 320 2368 betatester_6-24.exe schtasks.exe PID 2368 wrote to memory of 320 2368 betatester_6-24.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\beta_v1.0.4.exe"C:\Users\Admin\AppData\Local\Temp\beta_v1.0.4.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "betatest" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\beta_v1.0.4.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2756
-
-
C:\Users\Admin\AppData\Roaming\SubDir\betatester_6-24.exe"C:\Users\Admin\AppData\Roaming\SubDir\betatester_6-24.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "betatest" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\betatester_6-24.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:320
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
348KB
MD5f289d19ee6059d4e46e41cfd359ee221
SHA19cf505b34b9b9e26d7f5827f57f6eae80fedd480
SHA2565e6dd4da06fc90ffca3baf93dd667d0a09a6d7a1fc449936c9a3d85e7187cb46
SHA5126203aaa554068a3d105f71147948a5391142e5cf897461a8c6de7908790dca3902624fff02a4b13e497be8f67f85e9fd5b03844805828ffc1617b12c5fd78652