Analysis
-
max time kernel
22s -
max time network
3s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-01-2025 16:29
Behavioral task
behavioral1
Sample
ddnstest.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral2
Sample
ddnstest.exe
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
ddnstest.exe
Resource
android-x64-arm64-20240624-en
General
-
Target
ddnstest.exe
-
Size
3.1MB
-
MD5
0b301a943083061bb0e95c688ad02dcf
-
SHA1
b26d04fcad24a618a422ae156774218d42538d88
-
SHA256
79b2e8bd0d46901502869063962252c0b80b77ff909f1e497bf4c04ae2f0ec71
-
SHA512
58e8fa3c6dd985d89fa2cd6a6f91ce87929165cee9d85b0fb1cbb70cfb33053567a333464da804ee7cee80f33bb5b065de4817812b114b9c7dbe5ef60e6ab923
-
SSDEEP
49152:avyI22SsaNYfdPBldt698dBcjHF2tjmzeEoGdzTHHB72eh2NT:avf22SsaNYfdPBldt6+dBcjHF2te
Malware Config
Extracted
quasar
1.4.1
Office04
hiimbob.ddnsking.com:9112
91f1b164-f669-47a1-b3ec-59976d66b33a
-
encryption_key
FD9ED3A6AE6574CE5C854385C6AC2FC432580344
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/2512-1-0x0000000000480000-0x00000000007A4000-memory.dmp family_quasar -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2428 PING.EXE 4536 PING.EXE 2000 PING.EXE -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 4536 PING.EXE 2000 PING.EXE 2428 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2512 ddnstest.exe Token: SeDebugPrivilege 328 ddnstest.exe Token: SeDebugPrivilege 3728 ddnstest.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2512 ddnstest.exe 328 ddnstest.exe 3728 ddnstest.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2512 ddnstest.exe 328 ddnstest.exe 3728 ddnstest.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2512 wrote to memory of 3928 2512 ddnstest.exe 79 PID 2512 wrote to memory of 3928 2512 ddnstest.exe 79 PID 3928 wrote to memory of 3604 3928 cmd.exe 81 PID 3928 wrote to memory of 3604 3928 cmd.exe 81 PID 3928 wrote to memory of 2428 3928 cmd.exe 82 PID 3928 wrote to memory of 2428 3928 cmd.exe 82 PID 3928 wrote to memory of 328 3928 cmd.exe 83 PID 3928 wrote to memory of 328 3928 cmd.exe 83 PID 328 wrote to memory of 5092 328 ddnstest.exe 84 PID 328 wrote to memory of 5092 328 ddnstest.exe 84 PID 5092 wrote to memory of 724 5092 cmd.exe 86 PID 5092 wrote to memory of 724 5092 cmd.exe 86 PID 5092 wrote to memory of 4536 5092 cmd.exe 87 PID 5092 wrote to memory of 4536 5092 cmd.exe 87 PID 5092 wrote to memory of 3728 5092 cmd.exe 88 PID 5092 wrote to memory of 3728 5092 cmd.exe 88 PID 3728 wrote to memory of 3092 3728 ddnstest.exe 89 PID 3728 wrote to memory of 3092 3728 ddnstest.exe 89 PID 3092 wrote to memory of 2860 3092 cmd.exe 91 PID 3092 wrote to memory of 2860 3092 cmd.exe 91 PID 3092 wrote to memory of 2000 3092 cmd.exe 92 PID 3092 wrote to memory of 2000 3092 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\ddnstest.exe"C:\Users\Admin\AppData\Local\Temp\ddnstest.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\yJbVJUrs05EW.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3604
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2428
-
-
C:\Users\Admin\AppData\Local\Temp\ddnstest.exe"C:\Users\Admin\AppData\Local\Temp\ddnstest.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aCOWdKk0NYP6.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:724
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4536
-
-
C:\Users\Admin\AppData\Local\Temp\ddnstest.exe"C:\Users\Admin\AppData\Local\Temp\ddnstest.exe"5⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\74IzNIhEvjgw.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:2860
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2000
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD515eab799098760706ed95d314e75449d
SHA1273fb07e40148d5c267ca53f958c5075d24c4444
SHA25645030bd997f50bb52c481f7bc86fac5f375d08911bcc106b98d9d8f0c2ce9778
SHA51250c125e2a98740db0a0122d7f4de97c50d84623e800b3d3e173049c8e28ff0fbe4add7677bc56cb2228f78ed17522f67ae8f1b85f62824012414ce38ce0b500c
-
Filesize
205B
MD579333e72c1dedc9490e5d5d07481743c
SHA193f161f7cc63dd6fe8f7472c24ed0894ab102c0c
SHA25668584ee19d61eb37cd5c15c55c710d49472901764fa7fec20f92399d5388598a
SHA512950877eb955b51a974b76a661f78d633fa9ee4e0298f5d5dc61f6ba5ad1d677d1f113f9c279c8019aaf851ff033a6cb7465d1b74eb41fd52ecd088a933fa9d5a
-
Filesize
205B
MD5de39f0f9dd1fed7230f871388f2b54f1
SHA16922ea0ae30a50f3819ee9fe4f5b9cdb32365da0
SHA256e3c46324e6bcf50adbfc8979189103146402b20026fddb1332da6b43a095c56e
SHA5128f5b13db8d0f6992f6ee7f27f4d25d4e5a78e0aa558396dfb02938be71c13b8872f557fde0ff626422e9e99c238e14c71f9a43badb02b2b94687c335733c6ad3
-
Filesize
205B
MD54fbc92c959ae7c676e448041412ead80
SHA1d63433fbe70e89a29955d58878c07b5153cb3ff0
SHA256f9d2b98a772859be2194e5a84578957d7caa8772eb293419daa834c80e4cfd06
SHA5126f5684e7724bee86e89e8d90a506014959bda316ec95fa87e957ca49be7bb3b9ebd2d9d67401d6d2e0b759f16cabcdc83d9b531e7e228b00693846f7b86282f9