Analysis
-
max time kernel
137s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21-03-2023 14:43
Behavioral task
behavioral1
Sample
06f7a5380d0d2f23e9c481071e7766486806d38c6cd5785b5897863b481d56d1.exe
Resource
win7-20230220-en
General
-
Target
06f7a5380d0d2f23e9c481071e7766486806d38c6cd5785b5897863b481d56d1.exe
-
Size
3.1MB
-
MD5
bb5e24ae449c14d485bffb194bb3326b
-
SHA1
9e28d1c69ce22f5345c287a7d5fab3aece14ae2d
-
SHA256
06f7a5380d0d2f23e9c481071e7766486806d38c6cd5785b5897863b481d56d1
-
SHA512
ec00f7318c2ae98d8da730779ee6e85ac7ece211b402f479cef9a4204bddb76fa5073c0d4afc45dcb7a5a48567efa36b8639e4ed39681706d432030df035cf97
-
SSDEEP
49152:rveI22SsaNYfdPBldt698dBcjHBpRJ6DbR3LoGdnTTHHB72eh2NT:rvT22SsaNYfdPBldt6+dBcjHBpRJ61X
Malware Config
Extracted
quasar
1.4.1
Office04
ihateniggers5544.ddns.net:8809
b70e724b-4202-4eaf-b98a-4e60321e81b1
-
encryption_key
17A6263AC244917D1D2FCDF862A8A170BBA832F9
-
install_name
Spoofer39.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Explorer Management
-
subdirectory
SubDir
Signatures
-
Quasar payload 4 IoCs
resource yara_rule behavioral1/memory/1452-54-0x0000000000FB0000-0x00000000012D4000-memory.dmp family_quasar behavioral1/files/0x000a000000012308-59.dat family_quasar behavioral1/files/0x000a000000012308-58.dat family_quasar behavioral1/memory/1696-60-0x0000000000BD0000-0x0000000000EF4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1696 Spoofer39.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 684 schtasks.exe 1736 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1452 06f7a5380d0d2f23e9c481071e7766486806d38c6cd5785b5897863b481d56d1.exe Token: SeDebugPrivilege 1696 Spoofer39.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1696 Spoofer39.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1696 Spoofer39.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1696 Spoofer39.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1452 wrote to memory of 684 1452 06f7a5380d0d2f23e9c481071e7766486806d38c6cd5785b5897863b481d56d1.exe 28 PID 1452 wrote to memory of 684 1452 06f7a5380d0d2f23e9c481071e7766486806d38c6cd5785b5897863b481d56d1.exe 28 PID 1452 wrote to memory of 684 1452 06f7a5380d0d2f23e9c481071e7766486806d38c6cd5785b5897863b481d56d1.exe 28 PID 1452 wrote to memory of 1696 1452 06f7a5380d0d2f23e9c481071e7766486806d38c6cd5785b5897863b481d56d1.exe 29 PID 1452 wrote to memory of 1696 1452 06f7a5380d0d2f23e9c481071e7766486806d38c6cd5785b5897863b481d56d1.exe 29 PID 1452 wrote to memory of 1696 1452 06f7a5380d0d2f23e9c481071e7766486806d38c6cd5785b5897863b481d56d1.exe 29 PID 1696 wrote to memory of 1736 1696 Spoofer39.exe 30 PID 1696 wrote to memory of 1736 1696 Spoofer39.exe 30 PID 1696 wrote to memory of 1736 1696 Spoofer39.exe 30 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\06f7a5380d0d2f23e9c481071e7766486806d38c6cd5785b5897863b481d56d1.exe"C:\Users\Admin\AppData\Local\Temp\06f7a5380d0d2f23e9c481071e7766486806d38c6cd5785b5897863b481d56d1.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows Explorer Management" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Spoofer39.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:684
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Spoofer39.exe"C:\Users\Admin\AppData\Roaming\SubDir\Spoofer39.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows Explorer Management" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Spoofer39.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1736
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5bb5e24ae449c14d485bffb194bb3326b
SHA19e28d1c69ce22f5345c287a7d5fab3aece14ae2d
SHA25606f7a5380d0d2f23e9c481071e7766486806d38c6cd5785b5897863b481d56d1
SHA512ec00f7318c2ae98d8da730779ee6e85ac7ece211b402f479cef9a4204bddb76fa5073c0d4afc45dcb7a5a48567efa36b8639e4ed39681706d432030df035cf97
-
Filesize
3.1MB
MD5bb5e24ae449c14d485bffb194bb3326b
SHA19e28d1c69ce22f5345c287a7d5fab3aece14ae2d
SHA25606f7a5380d0d2f23e9c481071e7766486806d38c6cd5785b5897863b481d56d1
SHA512ec00f7318c2ae98d8da730779ee6e85ac7ece211b402f479cef9a4204bddb76fa5073c0d4afc45dcb7a5a48567efa36b8639e4ed39681706d432030df035cf97