Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 04:06
Behavioral task
behavioral1
Sample
OneDrive.exe
Resource
win7-20240903-en
General
-
Target
OneDrive.exe
-
Size
3.2MB
-
MD5
7056e050ebbfca6ae325797d51eb2d0a
-
SHA1
055cd6e4bde3449d72f7061620647ecb73d6b9cd
-
SHA256
c316b0b818125541a90d7110af8c0908a8d6c73d3b846a27aed647fab6b38e00
-
SHA512
0c54802ad35f5a00c5db1195df2d566bc18a384f486cc3ca00dc63bb86e3fc5d105192cfe5efe9ed62bdedb441877486ec7aedbd7a6bf59fcda2f772308b150e
-
SSDEEP
49152:ivlI22SsaNYfdPBldt698dBcjH09L/RBxwcoGdb9THHB72eh2NT:ivu22SsaNYfdPBldt6+dBcjHq/lL
Malware Config
Extracted
quasar
1.4.1
Test
147.185.221.22:54755
9cabbafb-503b-49f1-ab22-adc756455c10
-
encryption_key
8B93C77AC1C58EA80A3327E9FD26246A79EF3B8E
-
install_name
Onedrive.exe
-
log_directory
Logs
-
reconnect_delay
100
-
startup_key
Microsoft OneDrive
-
subdirectory
Onedrive
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2996-1-0x00000000001D0000-0x000000000050C000-memory.dmp family_quasar behavioral1/files/0x0008000000016df8-6.dat family_quasar behavioral1/memory/2912-7-0x0000000000E00000-0x000000000113C000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2912 Onedrive.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2740 schtasks.exe 2556 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2996 OneDrive.exe Token: SeDebugPrivilege 2912 Onedrive.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2996 wrote to memory of 2740 2996 OneDrive.exe 30 PID 2996 wrote to memory of 2740 2996 OneDrive.exe 30 PID 2996 wrote to memory of 2740 2996 OneDrive.exe 30 PID 2996 wrote to memory of 2912 2996 OneDrive.exe 32 PID 2996 wrote to memory of 2912 2996 OneDrive.exe 32 PID 2996 wrote to memory of 2912 2996 OneDrive.exe 32 PID 2912 wrote to memory of 2556 2912 Onedrive.exe 33 PID 2912 wrote to memory of 2556 2912 Onedrive.exe 33 PID 2912 wrote to memory of 2556 2912 Onedrive.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\OneDrive.exe"C:\Users\Admin\AppData\Local\Temp\OneDrive.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Microsoft OneDrive" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Onedrive\Onedrive.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2740
-
-
C:\Users\Admin\AppData\Roaming\Onedrive\Onedrive.exe"C:\Users\Admin\AppData\Roaming\Onedrive\Onedrive.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Microsoft OneDrive" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Onedrive\Onedrive.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2556
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD57056e050ebbfca6ae325797d51eb2d0a
SHA1055cd6e4bde3449d72f7061620647ecb73d6b9cd
SHA256c316b0b818125541a90d7110af8c0908a8d6c73d3b846a27aed647fab6b38e00
SHA5120c54802ad35f5a00c5db1195df2d566bc18a384f486cc3ca00dc63bb86e3fc5d105192cfe5efe9ed62bdedb441877486ec7aedbd7a6bf59fcda2f772308b150e