Analysis
-
max time kernel
126s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 23:55
Behavioral task
behavioral1
Sample
Windows-Activation.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Windows-Activation.exe
Resource
win10v2004-20241007-en
General
-
Target
Windows-Activation.exe
-
Size
3.1MB
-
MD5
ae747de0584eeab55957aa8ec12ba488
-
SHA1
41483b8e1ff488a546e08de74ac09300fe63c80b
-
SHA256
300bad38953dd87cda952bb60f1999a5ea1f9c0f64a3f0f842633b982b15194b
-
SHA512
f744156f05ebe0adbbe0e3973783e60e0d2b98ea8c33a147f0e1afe1cdd749b994453b7da4f8c45c73af0569453f85dacddde57820aa1f9a94e3f7350445b68c
-
SSDEEP
49152:evBt62XlaSFNWPjljiFa2RoUYIRetwHBxjooGd33THHB72eh2NT:evr62XlaSFNWPjljiFXRoUYIyw4
Malware Config
Extracted
quasar
1.4.1
Svchost.exe
192.168.1.190:4782
75ec4d04-9201-465b-9d52-07fbf8901610
-
encryption_key
BC9F0EB6E1FA6B8559DDF8DE0AEF08110EBCF8E5
-
install_name
Svchostt.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Svchostt.exe
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/3032-1-0x0000000000B80000-0x0000000000EA4000-memory.dmp family_quasar behavioral1/files/0x000a0000000120d5-6.dat family_quasar behavioral1/memory/2200-10-0x0000000000AC0000-0x0000000000DE4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2200 Svchostt.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\Svchostt.exe Windows-Activation.exe File opened for modification C:\Windows\system32\Svchostt.exe Windows-Activation.exe File opened for modification C:\Windows\system32\Svchostt.exe Svchostt.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2192 schtasks.exe 2480 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3032 Windows-Activation.exe Token: SeDebugPrivilege 2200 Svchostt.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2200 Svchostt.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2192 3032 Windows-Activation.exe 30 PID 3032 wrote to memory of 2192 3032 Windows-Activation.exe 30 PID 3032 wrote to memory of 2192 3032 Windows-Activation.exe 30 PID 3032 wrote to memory of 2200 3032 Windows-Activation.exe 32 PID 3032 wrote to memory of 2200 3032 Windows-Activation.exe 32 PID 3032 wrote to memory of 2200 3032 Windows-Activation.exe 32 PID 2200 wrote to memory of 2480 2200 Svchostt.exe 33 PID 2200 wrote to memory of 2480 2200 Svchostt.exe 33 PID 2200 wrote to memory of 2480 2200 Svchostt.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Windows-Activation.exe"C:\Users\Admin\AppData\Local\Temp\Windows-Activation.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchostt.exe" /sc ONLOGON /tr "C:\Windows\system32\Svchostt.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2192
-
-
C:\Windows\system32\Svchostt.exe"C:\Windows\system32\Svchostt.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Svchostt.exe" /sc ONLOGON /tr "C:\Windows\system32\Svchostt.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2480
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5ae747de0584eeab55957aa8ec12ba488
SHA141483b8e1ff488a546e08de74ac09300fe63c80b
SHA256300bad38953dd87cda952bb60f1999a5ea1f9c0f64a3f0f842633b982b15194b
SHA512f744156f05ebe0adbbe0e3973783e60e0d2b98ea8c33a147f0e1afe1cdd749b994453b7da4f8c45c73af0569453f85dacddde57820aa1f9a94e3f7350445b68c