Analysis
-
max time kernel
296s -
max time network
306s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-12-2024 20:58
Behavioral task
behavioral1
Sample
wmm.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
wmm.exe
Resource
win7-20241023-en
Behavioral task
behavioral3
Sample
wmm.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
wmm.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
wmm.exe
-
Size
3.1MB
-
MD5
16cd26bec647159bbecaa3eeed061bf0
-
SHA1
276c745df06dca1dafb9dc6f82717a59b816c99c
-
SHA256
538962a772724887e06411bdca86db10e9d4ab08147e330b2e7ebc17d796ffeb
-
SHA512
5f905a129ffe433687fe64732160e9e2064f8a20f0ebeb819e2b536c5de9309805f7d7a0bbbc922b4809ee68480d618c87d34aac2414f8638b431772b860e6c0
-
SSDEEP
49152:KvzI22SsaNYfdPBldt698dBcjH9JRJ6YbR3LoGdUTHHB72eh2NT:KvM22SsaNYfdPBldt6+dBcjH9JRJ6y
Malware Config
Extracted
quasar
1.4.1
indexer
jt8iyre.localto.net:55644
7861b74d-57c7-453f-9218-a4a2335c1a0d
-
encryption_key
54717FCDBD30C7781F669403FBC8E35733C37E34
-
install_name
searchindexer.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
searchindexer
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral5/memory/3448-1-0x00000000003E0000-0x0000000000704000-memory.dmp family_quasar behavioral5/files/0x001c00000002ab0a-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1940 searchindexer.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\SubDir\searchindexer.exe wmm.exe File opened for modification C:\Program Files\SubDir wmm.exe File opened for modification C:\Program Files\SubDir\searchindexer.exe searchindexer.exe File opened for modification C:\Program Files\SubDir searchindexer.exe File created C:\Program Files\SubDir\searchindexer.exe wmm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3444 schtasks.exe 4816 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3448 wmm.exe Token: SeDebugPrivilege 1940 searchindexer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1940 searchindexer.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1940 searchindexer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1940 searchindexer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3448 wrote to memory of 3444 3448 wmm.exe 78 PID 3448 wrote to memory of 3444 3448 wmm.exe 78 PID 3448 wrote to memory of 1940 3448 wmm.exe 80 PID 3448 wrote to memory of 1940 3448 wmm.exe 80 PID 1940 wrote to memory of 4816 1940 searchindexer.exe 81 PID 1940 wrote to memory of 4816 1940 searchindexer.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\wmm.exe"C:\Users\Admin\AppData\Local\Temp\wmm.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "searchindexer" /sc ONLOGON /tr "C:\Program Files\SubDir\searchindexer.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3444
-
-
C:\Program Files\SubDir\searchindexer.exe"C:\Program Files\SubDir\searchindexer.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "searchindexer" /sc ONLOGON /tr "C:\Program Files\SubDir\searchindexer.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4816
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD516cd26bec647159bbecaa3eeed061bf0
SHA1276c745df06dca1dafb9dc6f82717a59b816c99c
SHA256538962a772724887e06411bdca86db10e9d4ab08147e330b2e7ebc17d796ffeb
SHA5125f905a129ffe433687fe64732160e9e2064f8a20f0ebeb819e2b536c5de9309805f7d7a0bbbc922b4809ee68480d618c87d34aac2414f8638b431772b860e6c0