Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-02-2025 17:22
Behavioral task
behavioral1
Sample
minico.exe
Resource
win7-20240903-en
General
-
Target
minico.exe
-
Size
3.1MB
-
MD5
3c967ba67c97bd75f817c034d7c5180a
-
SHA1
03e417a484aedcf7694ec1d25d2b8fb4d15236e3
-
SHA256
70bceb4e3e62015b87de30e1063f0dd64c2d43255211845d64ef508d05e17ff2
-
SHA512
0734747ec59585892f17a113e1a296d4a5635d4e12485fd76d42aa8aa1737f713ac78ace901b952c3aa8091cb1bcec316f1de39d43f0473d3135c6b9628700e7
-
SSDEEP
49152:zvHlL26AaNeWgPhlmVqvMQ7XSKApRJ6GbR3LoGd+THHB72eh2NT:zvFL26AaNeWgPhlmVqkQ7XSKApRJ6A
Malware Config
Extracted
quasar
1.4.1
Office04
vewifow477-24147.portmap.host:24147
c774d406-1616-403d-b459-8701fe187966
-
encryption_key
437867A53E12884A81A466934A01D12C44465D37
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
DisplayResolutionRuntimes
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2268-1-0x00000000009D0000-0x0000000000CF4000-memory.dmp family_quasar behavioral1/files/0x00090000000164c8-5.dat family_quasar behavioral1/memory/2964-7-0x0000000000E50000-0x0000000001174000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2964 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2268 minico.exe Token: SeDebugPrivilege 2964 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2964 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2964 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2964 Client.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2964 2268 minico.exe 30 PID 2268 wrote to memory of 2964 2268 minico.exe 30 PID 2268 wrote to memory of 2964 2268 minico.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\minico.exe"C:\Users\Admin\AppData\Local\Temp\minico.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2964
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD53c967ba67c97bd75f817c034d7c5180a
SHA103e417a484aedcf7694ec1d25d2b8fb4d15236e3
SHA25670bceb4e3e62015b87de30e1063f0dd64c2d43255211845d64ef508d05e17ff2
SHA5120734747ec59585892f17a113e1a296d4a5635d4e12485fd76d42aa8aa1737f713ac78ace901b952c3aa8091cb1bcec316f1de39d43f0473d3135c6b9628700e7