Analysis
-
max time kernel
127s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 03:03
Behavioral task
behavioral1
Sample
poo virus grr/activate virus [logs ur device].exe
Resource
win7-20240903-en
General
-
Target
poo virus grr/activate virus [logs ur device].exe
-
Size
3.1MB
-
MD5
7f604852d7713ce48e754d05cfdb9c2e
-
SHA1
8caa2ea8644f0014d8949edf576b008de2fcde75
-
SHA256
db706cddf84bb9d83cda2cc00e6832e26daa6592eef27fc37d39eccdc683e5d4
-
SHA512
a36e50b1426e990c1130a309bf453657561b646b3160c1e3a3f4d46b02bf24706982f635be627521a909a61b8fa57f0fbcc108cb1c340a37f86725bc38454ef7
-
SSDEEP
49152:DvyI22SsaNYfdPBldt698dBcjHDXUue8LzCoGhtTHHB72eh2NT:Dvf22SsaNYfdPBldt6+dBcjHDXUu0
Malware Config
Extracted
quasar
1.4.1
Office04
181.99.66.83:4782
7b23506c-ff83-4362-93b4-b99c14429834
-
encryption_key
7A8E2417AD5EAA788488BDF81FE6CACB01258933
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1304-1-0x0000000000190000-0x00000000004B4000-memory.dmp family_quasar behavioral1/files/0x0008000000015f38-7.dat family_quasar behavioral1/memory/2060-10-0x0000000000D30000-0x0000000001054000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2060 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2440 schtasks.exe 2188 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1304 activate virus [logs ur device].exe Token: SeDebugPrivilege 2060 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2060 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1304 wrote to memory of 2188 1304 activate virus [logs ur device].exe 30 PID 1304 wrote to memory of 2188 1304 activate virus [logs ur device].exe 30 PID 1304 wrote to memory of 2188 1304 activate virus [logs ur device].exe 30 PID 1304 wrote to memory of 2060 1304 activate virus [logs ur device].exe 32 PID 1304 wrote to memory of 2060 1304 activate virus [logs ur device].exe 32 PID 1304 wrote to memory of 2060 1304 activate virus [logs ur device].exe 32 PID 2060 wrote to memory of 2440 2060 Client.exe 33 PID 2060 wrote to memory of 2440 2060 Client.exe 33 PID 2060 wrote to memory of 2440 2060 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\poo virus grr\activate virus [logs ur device].exe"C:\Users\Admin\AppData\Local\Temp\poo virus grr\activate virus [logs ur device].exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2188
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2440
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD57f604852d7713ce48e754d05cfdb9c2e
SHA18caa2ea8644f0014d8949edf576b008de2fcde75
SHA256db706cddf84bb9d83cda2cc00e6832e26daa6592eef27fc37d39eccdc683e5d4
SHA512a36e50b1426e990c1130a309bf453657561b646b3160c1e3a3f4d46b02bf24706982f635be627521a909a61b8fa57f0fbcc108cb1c340a37f86725bc38454ef7