Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
09-07-2024 01:34
Behavioral task
behavioral1
Sample
nigger.exe
Resource
win7-20240705-en
General
-
Target
nigger.exe
-
Size
3.1MB
-
MD5
4999b135603f44230d18f73c4308bffe
-
SHA1
691754c54a1aa05a09ed28512d1b0abf6968ac15
-
SHA256
d68f05e53c7442acc2a4f45dcada6edcc6a2ae5538ae504181176e9eed419e71
-
SHA512
e3a5362cdea95b0a0d5bb1b5b59d9d01948228d2a4ba216281ae2854523a6c11600251dbde18123e7c017f6d7712060ab089bdcc0f0b91db65ba8cf226c6fb06
-
SSDEEP
49152:DvXG42pda6D+/PjlLOlg6yQipVBXac5L3Ak/d8oGd2LdTHHB72eh2NT:Dv242pda6D+/PjlLOlZyQipVhaV
Malware Config
Extracted
quasar
1.4.1
massdm
192.168.1.156:4782
r-minolta.gl.at.ply.gg:63431
7a0df206-428b-4b7b-939a-21fd6eb0a342
-
encryption_key
EB77EF1E2C1E9FC0CC580EBFBB1E68F8B012F37E
-
install_name
massdm.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Update
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/1096-1-0x0000000000E60000-0x0000000001184000-memory.dmp family_quasar behavioral2/files/0x00080000000234f3-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2680 massdm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1932 schtasks.exe 4868 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1096 nigger.exe Token: SeDebugPrivilege 2680 massdm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2680 massdm.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1096 wrote to memory of 1932 1096 nigger.exe 85 PID 1096 wrote to memory of 1932 1096 nigger.exe 85 PID 1096 wrote to memory of 2680 1096 nigger.exe 87 PID 1096 wrote to memory of 2680 1096 nigger.exe 87 PID 2680 wrote to memory of 4868 2680 massdm.exe 88 PID 2680 wrote to memory of 4868 2680 massdm.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\nigger.exe"C:\Users\Admin\AppData\Local\Temp\nigger.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\massdm.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1932
-
-
C:\Users\Admin\AppData\Roaming\SubDir\massdm.exe"C:\Users\Admin\AppData\Roaming\SubDir\massdm.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\massdm.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD54999b135603f44230d18f73c4308bffe
SHA1691754c54a1aa05a09ed28512d1b0abf6968ac15
SHA256d68f05e53c7442acc2a4f45dcada6edcc6a2ae5538ae504181176e9eed419e71
SHA512e3a5362cdea95b0a0d5bb1b5b59d9d01948228d2a4ba216281ae2854523a6c11600251dbde18123e7c017f6d7712060ab089bdcc0f0b91db65ba8cf226c6fb06