Analysis
-
max time kernel
1798s -
max time network
1799s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-11-2024 23:19
Behavioral task
behavioral1
Sample
sdaasd.exe
Resource
win7-20240903-en
General
-
Target
sdaasd.exe
-
Size
3.1MB
-
MD5
5b33b455e4f7c1aaa73b3304399d5b00
-
SHA1
21a0ce3f7bb6c3fb4a9eb164a1d27f3bec4da3c5
-
SHA256
8a73c6cabf1abc6bc2dbbd19b6da87b72de28021104d11bc2978e3869b36c275
-
SHA512
76d6c5937c4745cad21edd2464d67ed8e2c93fb368980dfa070dc5e6950686ca7db9fae25ab1299f5ea1c6b003cc11ff794a8657d1fd73141135b19a0fd3bdbd
-
SSDEEP
49152:OvbY52fyaSZOrPWluWBuGG5g5hzEGXBeoxosdbTHHB72eh2NT:Ovc52fyaSZOrPWluWBDG5g5hAGb
Malware Config
Extracted
quasar
1.4.1
dsa
192.168.1.4:80
c60d7f4c-403e-439b-9ef0-75681aa82598
-
encryption_key
84EEFDB37698E582E7732B4568EC490426D1D6DF
-
install_name
123123.exe
-
log_directory
123
-
reconnect_delay
3000
-
startup_key
Broker
-
subdirectory
3
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1908-8-0x00000000013C0000-0x00000000016E4000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\3\123123.exe family_quasar behavioral1/memory/2236-1-0x0000000000390000-0x00000000006B4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
123123.exepid process 1908 123123.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
sdaasd.exe123123.exedescription pid process Token: SeDebugPrivilege 2236 sdaasd.exe Token: SeDebugPrivilege 1908 123123.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
123123.exepid process 1908 123123.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
123123.exepid process 1908 123123.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
123123.exepid process 1908 123123.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
sdaasd.exedescription pid process target process PID 2236 wrote to memory of 1908 2236 sdaasd.exe 123123.exe PID 2236 wrote to memory of 1908 2236 sdaasd.exe 123123.exe PID 2236 wrote to memory of 1908 2236 sdaasd.exe 123123.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\sdaasd.exe"C:\Users\Admin\AppData\Local\Temp\sdaasd.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Roaming\3\123123.exe"C:\Users\Admin\AppData\Roaming\3\123123.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1908
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD55b33b455e4f7c1aaa73b3304399d5b00
SHA121a0ce3f7bb6c3fb4a9eb164a1d27f3bec4da3c5
SHA2568a73c6cabf1abc6bc2dbbd19b6da87b72de28021104d11bc2978e3869b36c275
SHA51276d6c5937c4745cad21edd2464d67ed8e2c93fb368980dfa070dc5e6950686ca7db9fae25ab1299f5ea1c6b003cc11ff794a8657d1fd73141135b19a0fd3bdbd