Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 03:38
Behavioral task
behavioral1
Sample
Virus4.exe
Resource
win10v2004-20241007-en
General
-
Target
Virus4.exe
-
Size
348KB
-
MD5
6c4612f6b207a0eb617b398da7b7f59d
-
SHA1
34619dc1f2d62f62860d101652a0e150cd4bf817
-
SHA256
f6b0fc6a5f4a112d39fcd842b40ed94d1b5ce5497740a203d387f8b8671e6197
-
SHA512
5c8d3c5311f94732bda158ff10c7c6e88581972cd7271a548c6db1db90fed4fc531c9fcc57b9910b0ac863db305b9d455916da710b5b97181b604bce70685bc7
-
SSDEEP
6144:t16bPXhLApfp/eJ3NP9rVD6ykbgD/IuU8dIVlF7rPa:fmhApkJJ9rVDNjTIuUGIx7rPa
Malware Config
Extracted
quasar
1.3.0.0
hackeado papu
dbxs31c.localto.net:3491
QSR_MUTEX_Da9VX0BUJqFSTadPhi
-
encryption_key
I8mNHC6UK41sX6rFwFmk
-
install_name
Windows.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/516-1-0x0000000000150000-0x00000000001AE000-memory.dmp family_quasar behavioral1/files/0x0008000000023cb2-11.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Windows.exepid Process 4976 Windows.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 ip-api.com -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Virus4.exeschtasks.exeWindows.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Virus4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4472 schtasks.exe 976 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Virus4.exeWindows.exedescription pid Process Token: SeDebugPrivilege 516 Virus4.exe Token: SeDebugPrivilege 4976 Windows.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows.exepid Process 4976 Windows.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Virus4.exeWindows.exedescription pid Process procid_target PID 516 wrote to memory of 4472 516 Virus4.exe 84 PID 516 wrote to memory of 4472 516 Virus4.exe 84 PID 516 wrote to memory of 4472 516 Virus4.exe 84 PID 516 wrote to memory of 4976 516 Virus4.exe 86 PID 516 wrote to memory of 4976 516 Virus4.exe 86 PID 516 wrote to memory of 4976 516 Virus4.exe 86 PID 4976 wrote to memory of 976 4976 Windows.exe 89 PID 4976 wrote to memory of 976 4976 Windows.exe 89 PID 4976 wrote to memory of 976 4976 Windows.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\Virus4.exe"C:\Users\Admin\AppData\Local\Temp\Virus4.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Virus4.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4472
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Windows.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
348KB
MD56c4612f6b207a0eb617b398da7b7f59d
SHA134619dc1f2d62f62860d101652a0e150cd4bf817
SHA256f6b0fc6a5f4a112d39fcd842b40ed94d1b5ce5497740a203d387f8b8671e6197
SHA5125c8d3c5311f94732bda158ff10c7c6e88581972cd7271a548c6db1db90fed4fc531c9fcc57b9910b0ac863db305b9d455916da710b5b97181b604bce70685bc7