Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
25s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
23/03/2023, 02:08
Behavioral task
behavioral1
Sample
bKJ7.exe
Resource
win7-20230220-en
General
-
Target
bKJ7.exe
-
Size
348KB
-
MD5
7f515d05fb17932adbbcbd0c2aba18f1
-
SHA1
9220c765e0dd0e7fa30af6823f3f382ef12a5dde
-
SHA256
39dd5339fa37de30a494a9995744facb01ed2ed446d8c2041d4817000ee8f357
-
SHA512
73e627f18d47eaa94151b40a4c3977985faef9196f78a070f22b1df61c5d849f549d81c1c57b48e17bb5b7544e650b21000aab307d8235f2f0486e2174a1d8f2
-
SSDEEP
6144:kg6bPXhLApfpvKhECGiwru41w8wbfb3EA+6sq5FLT4rN6:9mhApdKhEC8SOw8aQRCFLTo6
Malware Config
Extracted
quasar
1.3.0.0
Office04
myhost88.ddns.net:4782
QSR_MUTEX_kTcfswfSj43R2vlOKd
-
encryption_key
QnUpxbEUVKL7JTeQ1Sc5
-
install_name
ms configs.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
ms configs
-
subdirectory
SubDir
Signatures
-
Quasar payload 5 IoCs
resource yara_rule behavioral1/memory/1976-54-0x0000000000130000-0x000000000018E000-memory.dmp family_quasar behavioral1/files/0x000a000000012314-58.dat family_quasar behavioral1/files/0x000a000000012314-61.dat family_quasar behavioral1/files/0x000a000000012314-62.dat family_quasar behavioral1/memory/1100-63-0x0000000000E60000-0x0000000000EBE000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1100 ms configs.exe -
Loads dropped DLL 1 IoCs
pid Process 1976 bKJ7.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1544 schtasks.exe 1608 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1976 bKJ7.exe Token: SeDebugPrivilege 1100 ms configs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1976 wrote to memory of 1544 1976 bKJ7.exe 28 PID 1976 wrote to memory of 1544 1976 bKJ7.exe 28 PID 1976 wrote to memory of 1544 1976 bKJ7.exe 28 PID 1976 wrote to memory of 1544 1976 bKJ7.exe 28 PID 1976 wrote to memory of 1100 1976 bKJ7.exe 30 PID 1976 wrote to memory of 1100 1976 bKJ7.exe 30 PID 1976 wrote to memory of 1100 1976 bKJ7.exe 30 PID 1976 wrote to memory of 1100 1976 bKJ7.exe 30 PID 1100 wrote to memory of 1608 1100 ms configs.exe 31 PID 1100 wrote to memory of 1608 1100 ms configs.exe 31 PID 1100 wrote to memory of 1608 1100 ms configs.exe 31 PID 1100 wrote to memory of 1608 1100 ms configs.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\bKJ7.exe"C:\Users\Admin\AppData\Local\Temp\bKJ7.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "ms configs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\bKJ7.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1544
-
-
C:\Users\Admin\AppData\Roaming\SubDir\ms configs.exe"C:\Users\Admin\AppData\Roaming\SubDir\ms configs.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "ms configs" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\ms configs.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1608
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
348KB
MD57f515d05fb17932adbbcbd0c2aba18f1
SHA19220c765e0dd0e7fa30af6823f3f382ef12a5dde
SHA25639dd5339fa37de30a494a9995744facb01ed2ed446d8c2041d4817000ee8f357
SHA51273e627f18d47eaa94151b40a4c3977985faef9196f78a070f22b1df61c5d849f549d81c1c57b48e17bb5b7544e650b21000aab307d8235f2f0486e2174a1d8f2
-
Filesize
348KB
MD57f515d05fb17932adbbcbd0c2aba18f1
SHA19220c765e0dd0e7fa30af6823f3f382ef12a5dde
SHA25639dd5339fa37de30a494a9995744facb01ed2ed446d8c2041d4817000ee8f357
SHA51273e627f18d47eaa94151b40a4c3977985faef9196f78a070f22b1df61c5d849f549d81c1c57b48e17bb5b7544e650b21000aab307d8235f2f0486e2174a1d8f2
-
Filesize
348KB
MD57f515d05fb17932adbbcbd0c2aba18f1
SHA19220c765e0dd0e7fa30af6823f3f382ef12a5dde
SHA25639dd5339fa37de30a494a9995744facb01ed2ed446d8c2041d4817000ee8f357
SHA51273e627f18d47eaa94151b40a4c3977985faef9196f78a070f22b1df61c5d849f549d81c1c57b48e17bb5b7544e650b21000aab307d8235f2f0486e2174a1d8f2