Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12/06/2024, 02:42
Behavioral task
behavioral1
Sample
37fa30c9dcf255bda62c0a6b7f88a48263a3da18d18d8c66b1cbbc801077cfdf.exe
Resource
win7-20240221-en
General
-
Target
37fa30c9dcf255bda62c0a6b7f88a48263a3da18d18d8c66b1cbbc801077cfdf.exe
-
Size
503KB
-
MD5
a760c4263a2d1e144c2fd116bf1351e1
-
SHA1
98da7637a98df832078ed0ec08d11d588223783e
-
SHA256
37fa30c9dcf255bda62c0a6b7f88a48263a3da18d18d8c66b1cbbc801077cfdf
-
SHA512
ee8ff2686a4a95a779711ca3126423f769351de6b9e8a27d0ff0d78212e76ef703ada91778620799dd3dbe07cea840f7f44c65273278ea3b4f539274dbc806bf
-
SSDEEP
12288:+TEgdfY97axTU7H4TywQCngRnLN9cHcdA:bUwkyoywQCnkgcdA
Malware Config
Extracted
quasar
1.4.0
BEOBEO
222.253.182.185:9090
b629c3f9-6e84-4b12-aa44-142bd48d26fe
-
encryption_key
E3F9325FDCF7CBE474DB678812431E432D3171B2
-
install_name
Realtek HD Audio Universal Services.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Realtek
-
subdirectory
Realtek HD Audio Universal Services
Signatures
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2084-1-0x0000000000B50000-0x0000000000BD4000-memory.dmp family_quasar behavioral1/files/0x000b00000001430e-5.dat family_quasar behavioral1/memory/2240-7-0x0000000000820000-0x00000000008A4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2240 Realtek HD Audio Universal Services.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2592 schtasks.exe 2564 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2084 37fa30c9dcf255bda62c0a6b7f88a48263a3da18d18d8c66b1cbbc801077cfdf.exe Token: SeDebugPrivilege 2240 Realtek HD Audio Universal Services.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2240 Realtek HD Audio Universal Services.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2592 2084 37fa30c9dcf255bda62c0a6b7f88a48263a3da18d18d8c66b1cbbc801077cfdf.exe 28 PID 2084 wrote to memory of 2592 2084 37fa30c9dcf255bda62c0a6b7f88a48263a3da18d18d8c66b1cbbc801077cfdf.exe 28 PID 2084 wrote to memory of 2592 2084 37fa30c9dcf255bda62c0a6b7f88a48263a3da18d18d8c66b1cbbc801077cfdf.exe 28 PID 2084 wrote to memory of 2240 2084 37fa30c9dcf255bda62c0a6b7f88a48263a3da18d18d8c66b1cbbc801077cfdf.exe 30 PID 2084 wrote to memory of 2240 2084 37fa30c9dcf255bda62c0a6b7f88a48263a3da18d18d8c66b1cbbc801077cfdf.exe 30 PID 2084 wrote to memory of 2240 2084 37fa30c9dcf255bda62c0a6b7f88a48263a3da18d18d8c66b1cbbc801077cfdf.exe 30 PID 2240 wrote to memory of 2564 2240 Realtek HD Audio Universal Services.exe 31 PID 2240 wrote to memory of 2564 2240 Realtek HD Audio Universal Services.exe 31 PID 2240 wrote to memory of 2564 2240 Realtek HD Audio Universal Services.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\37fa30c9dcf255bda62c0a6b7f88a48263a3da18d18d8c66b1cbbc801077cfdf.exe"C:\Users\Admin\AppData\Local\Temp\37fa30c9dcf255bda62c0a6b7f88a48263a3da18d18d8c66b1cbbc801077cfdf.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Realtek" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\37fa30c9dcf255bda62c0a6b7f88a48263a3da18d18d8c66b1cbbc801077cfdf.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2592
-
-
C:\Users\Admin\AppData\Roaming\Realtek HD Audio Universal Services\Realtek HD Audio Universal Services.exe"C:\Users\Admin\AppData\Roaming\Realtek HD Audio Universal Services\Realtek HD Audio Universal Services.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Realtek" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Realtek HD Audio Universal Services\Realtek HD Audio Universal Services.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2564
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Realtek HD Audio Universal Services\Realtek HD Audio Universal Services.exe
Filesize503KB
MD5a760c4263a2d1e144c2fd116bf1351e1
SHA198da7637a98df832078ed0ec08d11d588223783e
SHA25637fa30c9dcf255bda62c0a6b7f88a48263a3da18d18d8c66b1cbbc801077cfdf
SHA512ee8ff2686a4a95a779711ca3126423f769351de6b9e8a27d0ff0d78212e76ef703ada91778620799dd3dbe07cea840f7f44c65273278ea3b4f539274dbc806bf