Analysis
-
max time kernel
10s -
max time network
7s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 17:18
Behavioral task
behavioral1
Sample
voidware_loader.exe
Resource
win7-20240903-en
General
-
Target
voidware_loader.exe
-
Size
3.1MB
-
MD5
d0d7ab7998eee34f17c5299b2e5369d8
-
SHA1
6c1d3438adeb0b7f21be3c881be8fbee01b4e4f4
-
SHA256
3864d360423959f1c229abd6db2a8b94c197910296c20661c4736102a388112f
-
SHA512
fcec45df80bbe966817e468d3a4b56fb5d67d3472bc60f49cc25e86099b91f566ed1627e4f33b1ee037726e431af11c267bdd6d22518daf4489b6272f0d29304
-
SSDEEP
49152:SvnI22SsaNYfdPBldt698dBcjHp2RJ6EbR3LoGdQRZTHHB72eh2NT:SvI22SsaNYfdPBldt6+dBcjHp2RJ6O
Malware Config
Extracted
quasar
1.4.1
Office04
other-little.gl.at.ply.gg:11758
fbbc34bd-7320-405e-aebb-d4c666ee475f
-
encryption_key
FEA99DED4EFE826DE2850621FD7919E62525FD26
-
install_name
DirectX111.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
DirectX
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1968-1-0x0000000000B80000-0x0000000000EA4000-memory.dmp family_quasar behavioral1/files/0x0008000000016d0e-6.dat family_quasar behavioral1/memory/2540-9-0x0000000000D40000-0x0000000001064000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2540 DirectX111.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2188 schtasks.exe 2428 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1968 voidware_loader.exe Token: SeDebugPrivilege 2540 DirectX111.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1968 wrote to memory of 2428 1968 voidware_loader.exe 30 PID 1968 wrote to memory of 2428 1968 voidware_loader.exe 30 PID 1968 wrote to memory of 2428 1968 voidware_loader.exe 30 PID 1968 wrote to memory of 2540 1968 voidware_loader.exe 32 PID 1968 wrote to memory of 2540 1968 voidware_loader.exe 32 PID 1968 wrote to memory of 2540 1968 voidware_loader.exe 32 PID 2540 wrote to memory of 2188 2540 DirectX111.exe 33 PID 2540 wrote to memory of 2188 2540 DirectX111.exe 33 PID 2540 wrote to memory of 2188 2540 DirectX111.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\voidware_loader.exe"C:\Users\Admin\AppData\Local\Temp\voidware_loader.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "DirectX" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\DirectX111.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2428
-
-
C:\Users\Admin\AppData\Roaming\SubDir\DirectX111.exe"C:\Users\Admin\AppData\Roaming\SubDir\DirectX111.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "DirectX" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\DirectX111.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2188
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5d0d7ab7998eee34f17c5299b2e5369d8
SHA16c1d3438adeb0b7f21be3c881be8fbee01b4e4f4
SHA2563864d360423959f1c229abd6db2a8b94c197910296c20661c4736102a388112f
SHA512fcec45df80bbe966817e468d3a4b56fb5d67d3472bc60f49cc25e86099b91f566ed1627e4f33b1ee037726e431af11c267bdd6d22518daf4489b6272f0d29304