Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 10:04
Behavioral task
behavioral1
Sample
testingfile.exe
Resource
win7-20241010-en
General
-
Target
testingfile.exe
-
Size
3.1MB
-
MD5
4489c3282400ad9e96ea5ca7c28e6369
-
SHA1
91a2016778cce0e880636d236efca38cf0a7713d
-
SHA256
cc68b1903e22d22e6f0a29bcdf46825d5c57747d8eb3a75672a4d6930f60fe77
-
SHA512
adaeab8aa666057ff008e86f96ae6b9a36ff2f276fdd49f6663c300357f3dc10f59fac7700bb385aa35887918a830e18bddaa41b3305d913566f58aa428a72b0
-
SSDEEP
49152:fvmI22SsaNYfdPBldt698dBcjH+ixNESEtk/i/LoGdCUTHHB72eh2NT:fvr22SsaNYfdPBldt6+dBcjHTx0D
Malware Config
Extracted
quasar
1.4.1
Office04
testinghigger-42471.portmap.host:42471
7a5f2afa-38ce-4bed-8e42-d1108199a2b3
-
encryption_key
0F8B61E5223AD57FA54A04631691138A0F76FAE4
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
wod2
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2804-1-0x0000000001350000-0x0000000001674000-memory.dmp family_quasar behavioral1/files/0x002a0000000195bd-6.dat family_quasar behavioral1/memory/3060-9-0x00000000003C0000-0x00000000006E4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3060 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2156 schtasks.exe 2800 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2804 testingfile.exe Token: SeDebugPrivilege 3060 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3060 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3060 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3060 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2804 wrote to memory of 2156 2804 testingfile.exe 30 PID 2804 wrote to memory of 2156 2804 testingfile.exe 30 PID 2804 wrote to memory of 2156 2804 testingfile.exe 30 PID 2804 wrote to memory of 3060 2804 testingfile.exe 32 PID 2804 wrote to memory of 3060 2804 testingfile.exe 32 PID 2804 wrote to memory of 3060 2804 testingfile.exe 32 PID 3060 wrote to memory of 2800 3060 Client.exe 33 PID 3060 wrote to memory of 2800 3060 Client.exe 33 PID 3060 wrote to memory of 2800 3060 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\testingfile.exe"C:\Users\Admin\AppData\Local\Temp\testingfile.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "wod2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2156
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "wod2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD54489c3282400ad9e96ea5ca7c28e6369
SHA191a2016778cce0e880636d236efca38cf0a7713d
SHA256cc68b1903e22d22e6f0a29bcdf46825d5c57747d8eb3a75672a4d6930f60fe77
SHA512adaeab8aa666057ff008e86f96ae6b9a36ff2f276fdd49f6663c300357f3dc10f59fac7700bb385aa35887918a830e18bddaa41b3305d913566f58aa428a72b0