Analysis
-
max time kernel
139s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 17:10
Behavioral task
behavioral1
Sample
B.exe
Resource
win7-20240903-en
General
-
Target
B.exe
-
Size
348KB
-
MD5
a7062afc04eb9faba65626cc931c8a02
-
SHA1
6e9e65253cb693a786b43ae863c8294e09af189b
-
SHA256
04819d6129cf70696bb6c402127ea66208dbf2d6996ab9faca205b0ecfe33ca7
-
SHA512
17135b9f02f8cc5fe281c77ed618461cce97acf9aa6aa9741ed0e9bee61e01343830d86c498892855e7000c93d1997a8ebc3f62cbb655ba79e672344587b5b36
-
SSDEEP
6144:wmqQ4i1FFiEKkWAOrEdbJpjYYTLQn6LK2EM8O:Pplikm+UYPQn6LKnM8O
Malware Config
Extracted
quasar
1.3.0.0
Test
4.tcp.eu.ngrok.io:8080
4.tcp.eu.ngrok.io:16210
QSR_MUTEX_Nf297179RoX9PEGnGN
-
encryption_key
6GgXmwACZXvigXZxSjrr
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2224-1-0x0000000000EF0000-0x0000000000F4E000-memory.dmp family_quasar behavioral1/files/0x00300000000173e4-4.dat family_quasar behavioral1/memory/2772-9-0x0000000000110000-0x000000000016E000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2772 Client.exe -
Loads dropped DLL 1 IoCs
pid Process 2224 B.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 4.tcp.eu.ngrok.io 10 4.tcp.eu.ngrok.io -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2224 B.exe Token: SeDebugPrivilege 2772 Client.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2772 2224 B.exe 31 PID 2224 wrote to memory of 2772 2224 B.exe 31 PID 2224 wrote to memory of 2772 2224 B.exe 31 PID 2224 wrote to memory of 2772 2224 B.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\B.exe"C:\Users\Admin\AppData\Local\Temp\B.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
348KB
MD5a7062afc04eb9faba65626cc931c8a02
SHA16e9e65253cb693a786b43ae863c8294e09af189b
SHA25604819d6129cf70696bb6c402127ea66208dbf2d6996ab9faca205b0ecfe33ca7
SHA51217135b9f02f8cc5fe281c77ed618461cce97acf9aa6aa9741ed0e9bee61e01343830d86c498892855e7000c93d1997a8ebc3f62cbb655ba79e672344587b5b36