Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 15:40
Behavioral task
behavioral1
Sample
monkey.exe
Resource
win7-20240903-en
General
-
Target
monkey.exe
-
Size
3.1MB
-
MD5
9859a252dd5d39d77b4dbdc38d0e12bc
-
SHA1
dcb2d45e7bcdf20230a397d88badf2f27e0c3b54
-
SHA256
95aaca4f14c31d00d6b5d2b40d0dd13e4e8f47fe6bea49388119527f3700f597
-
SHA512
42973931e4dabdbef5a3d63d91641c86360e3422c842b178b1fd512f17963f1f0f25dee87b62183e132a2c7f431dc974718c4453cf53e7f002ebe17671a8bbe9
-
SSDEEP
49152:/vOI22SsaNYfdPBldt698dBcjHfzRJ6ibR3LoGdrBTHHB72eh2NT:/vj22SsaNYfdPBldt6+dBcjHfzRJ6c
Malware Config
Extracted
quasar
1.4.1
Office04
255.255.255.0:4782
5d8ed293-df10-4841-a52b-8692fbf47f38
-
encryption_key
11B8D109A02D98C9240E47185440CD1BFD88612D
-
install_name
monkey.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1984-1-0x0000000000A30000-0x0000000000D54000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\monkey.exe family_quasar behavioral1/memory/1192-8-0x0000000000EE0000-0x0000000001204000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
monkey.exepid process 1192 monkey.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
monkey.exemonkey.exedescription pid process Token: SeDebugPrivilege 1984 monkey.exe Token: SeDebugPrivilege 1192 monkey.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
monkey.exepid process 1192 monkey.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
monkey.exepid process 1192 monkey.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
monkey.exedescription pid process target process PID 1984 wrote to memory of 1192 1984 monkey.exe monkey.exe PID 1984 wrote to memory of 1192 1984 monkey.exe monkey.exe PID 1984 wrote to memory of 1192 1984 monkey.exe monkey.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\monkey.exe"C:\Users\Admin\AppData\Local\Temp\monkey.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Roaming\SubDir\monkey.exe"C:\Users\Admin\AppData\Roaming\SubDir\monkey.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1192
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD59859a252dd5d39d77b4dbdc38d0e12bc
SHA1dcb2d45e7bcdf20230a397d88badf2f27e0c3b54
SHA25695aaca4f14c31d00d6b5d2b40d0dd13e4e8f47fe6bea49388119527f3700f597
SHA51242973931e4dabdbef5a3d63d91641c86360e3422c842b178b1fd512f17963f1f0f25dee87b62183e132a2c7f431dc974718c4453cf53e7f002ebe17671a8bbe9