Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25/06/2024, 02:59
Behavioral task
behavioral1
Sample
fsefsef.exe
Resource
win7-20240419-en
General
-
Target
fsefsef.exe
-
Size
3.1MB
-
MD5
e4ad5555b9cd2355a5cd5bbca1756bad
-
SHA1
3ac563aebba67b1a5e3aa2b5d2467d229ab8d77c
-
SHA256
19f9fa50764180cf01bfc92808e5e8160bf22323db165c0ee050554cb9a924ad
-
SHA512
fe5812b1d4f52c7136e746c87549c0883f9a0a7e825f9874821b7d1141c44fa250c07bd90fd83ae524795f94266e316f51839f48bd84b4681c9e8042242d3405
-
SSDEEP
49152:1sOV92Tra60tFP+lRmdpuEobaHWQDiEQs0kCxSdoGBOFTHHB72eh2NT:1s+92Tra60tFP+lRmdcEobaHWQDAa
Malware Config
Extracted
quasar
1.4.1
WormBurry
147.185.221.20:18563
e454dd1d-96cf-4940-9da9-a8513930c74c
-
encryption_key
D2C9325B8D20EE149F861F76736A565385914D8A
-
install_name
GithubStart.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Github.git
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/2788-0-0x0000000000AB0000-0x0000000000DD4000-memory.dmp family_quasar behavioral2/files/0x0007000000023413-8.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3136 GithubStart.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4092 schtasks.exe 1232 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2788 fsefsef.exe Token: SeDebugPrivilege 3136 GithubStart.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3136 GithubStart.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2788 wrote to memory of 1232 2788 fsefsef.exe 81 PID 2788 wrote to memory of 1232 2788 fsefsef.exe 81 PID 2788 wrote to memory of 3136 2788 fsefsef.exe 83 PID 2788 wrote to memory of 3136 2788 fsefsef.exe 83 PID 3136 wrote to memory of 4092 3136 GithubStart.exe 84 PID 3136 wrote to memory of 4092 3136 GithubStart.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fsefsef.exe"C:\Users\Admin\AppData\Local\Temp\fsefsef.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Github.git" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\GithubStart.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1232
-
-
C:\Users\Admin\AppData\Roaming\SubDir\GithubStart.exe"C:\Users\Admin\AppData\Roaming\SubDir\GithubStart.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Github.git" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\GithubStart.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4092
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5e4ad5555b9cd2355a5cd5bbca1756bad
SHA13ac563aebba67b1a5e3aa2b5d2467d229ab8d77c
SHA25619f9fa50764180cf01bfc92808e5e8160bf22323db165c0ee050554cb9a924ad
SHA512fe5812b1d4f52c7136e746c87549c0883f9a0a7e825f9874821b7d1141c44fa250c07bd90fd83ae524795f94266e316f51839f48bd84b4681c9e8042242d3405