Analysis
-
max time kernel
97s -
max time network
140s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
08-12-2024 21:07
Behavioral task
behavioral1
Sample
nurjhrgbv.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
nurjhrgbv.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
nurjhrgbv.exe
-
Size
3.1MB
-
MD5
55583e9982ac74b4e17da2004552e5da
-
SHA1
da79fa80ff490c251c4e1b56051b86b8ab867292
-
SHA256
19c73e461bc7f6419aa3a7bdb1c953f0ec0c28fcd08a989094673cdcd1348c39
-
SHA512
699bcb5165b90a7ee7a591e2dc3028eb1f295cd40f6c6ed307d636fae3070b5a4e69ae7cc557d733462e33ffcaed4c3b1afd66b89eceb5479f1b0c11177de337
-
SSDEEP
49152:rvrI22SsaNYfdPBldt698dBcjHKp61JVLoGdtuWTHHB72eh2NT:rvU22SsaNYfdPBldt6+dBcjHKpg
Malware Config
Extracted
quasar
1.4.1
roar
weopgtjkjgserhgsfd-43392.portmap.host:43392
f8cb2dc4-1bf5-48cb-8213-fa8d6f92d388
-
encryption_key
C5904FDD788EA00F921C538B9FE80C0B0A0DE728
-
install_name
roar.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
discord
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/920-1-0x0000000000770000-0x0000000000A94000-memory.dmp family_quasar behavioral2/files/0x002800000004506d-3.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000\Control Panel\International\Geo\Nation roar.exe -
Executes dropped EXE 1 IoCs
pid Process 4388 roar.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1676 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1676 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 772 schtasks.exe 3536 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 920 nurjhrgbv.exe Token: SeDebugPrivilege 4388 roar.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4388 roar.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 920 wrote to memory of 772 920 nurjhrgbv.exe 80 PID 920 wrote to memory of 772 920 nurjhrgbv.exe 80 PID 920 wrote to memory of 4388 920 nurjhrgbv.exe 82 PID 920 wrote to memory of 4388 920 nurjhrgbv.exe 82 PID 4388 wrote to memory of 3536 4388 roar.exe 83 PID 4388 wrote to memory of 3536 4388 roar.exe 83 PID 4388 wrote to memory of 5016 4388 roar.exe 92 PID 4388 wrote to memory of 5016 4388 roar.exe 92 PID 4388 wrote to memory of 1344 4388 roar.exe 94 PID 4388 wrote to memory of 1344 4388 roar.exe 94 PID 1344 wrote to memory of 2008 1344 cmd.exe 96 PID 1344 wrote to memory of 2008 1344 cmd.exe 96 PID 1344 wrote to memory of 1676 1344 cmd.exe 97 PID 1344 wrote to memory of 1676 1344 cmd.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\nurjhrgbv.exe"C:\Users\Admin\AppData\Local\Temp\nurjhrgbv.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\roar.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:772
-
-
C:\Users\Admin\AppData\Roaming\SubDir\roar.exe"C:\Users\Admin\AppData\Roaming\SubDir\roar.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\roar.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3536
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /delete /tn "discord" /f3⤵PID:5016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3plEQWFdK1Oa.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2008
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1676
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209B
MD546c9ab315c2bb27bb8afc733d2544833
SHA1ce44a00c8327b650f53a5176e4c50ed3b27858f5
SHA2562980719e2c2384024246f30eb8aa17cba4b72fc2b00266c284cf3a0e0d5e6605
SHA5121f4243e9d8d27f28f8383677494790006ec1b96f99f1ed5d834779570ae6f94f27c9a95dbc4f445bf366de09783251ad448d166bf0cd0f5365a3a396eaec42e8
-
Filesize
3.1MB
MD555583e9982ac74b4e17da2004552e5da
SHA1da79fa80ff490c251c4e1b56051b86b8ab867292
SHA25619c73e461bc7f6419aa3a7bdb1c953f0ec0c28fcd08a989094673cdcd1348c39
SHA512699bcb5165b90a7ee7a591e2dc3028eb1f295cd40f6c6ed307d636fae3070b5a4e69ae7cc557d733462e33ffcaed4c3b1afd66b89eceb5479f1b0c11177de337