Analysis
-
max time kernel
71s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2022 00:42
Behavioral task
behavioral1
Sample
26aba4e9a028a23c065ce9611c164288.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
26aba4e9a028a23c065ce9611c164288.exe
Resource
win10v2004-20220812-en
General
-
Target
26aba4e9a028a23c065ce9611c164288.exe
-
Size
2.8MB
-
MD5
26aba4e9a028a23c065ce9611c164288
-
SHA1
58bc1e70429c58615863e1704d3a6b575fab767f
-
SHA256
00e3eebe4bbea52843a8d335bdf5e4b5d6c8de8079f8d86a345cceb2375ccb25
-
SHA512
0db32f58a5d54d04bd3ca60111b3963a50741893a16325a2f3bbeba237fc280fa6f3c63d054d5b9cef0443e8e5ed1de38e4a459c3e7f0c3be4d0a054e08b5095
-
SSDEEP
49152:ZfjG7SXx1c7V1tgRk5ysKxqEDtIupA7f/za32ehyfT36Dq2w:ZfSSB1c7V1yypKxq1ubw
Malware Config
Extracted
quasar
1.4.0
Office04
39.107.242.96:47820
fda87a73-83f3-4200-85c4-d2289eb5f51f
-
encryption_key
38F957A7714EBE6FC27E56C6EAB8BADC987F5E2B
-
install_name
Windows Search.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
WindowsSearchPrograms
-
subdirectory
WindowsSearch
Signatures
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/memory/1104-132-0x0000000000010000-0x00000000002E8000-memory.dmp family_quasar behavioral2/files/0x0002000000021b42-137.dat family_quasar behavioral2/files/0x0002000000021b42-136.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 4580 Windows Search.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ARMA3Client = "\"C:\\Windows\\ARMA3Client.exe\"" Windows Search.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ARMA3Client = "\"C:\\Windows\\ARMA3Client.exe\"" 26aba4e9a028a23c065ce9611c164288.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 api.ipify.org 17 api.ipify.org -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 448 schtasks.exe 4948 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1104 26aba4e9a028a23c065ce9611c164288.exe Token: SeDebugPrivilege 4580 Windows Search.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4580 Windows Search.exe 4580 Windows Search.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4580 Windows Search.exe 4580 Windows Search.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4580 Windows Search.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1104 wrote to memory of 448 1104 26aba4e9a028a23c065ce9611c164288.exe 81 PID 1104 wrote to memory of 448 1104 26aba4e9a028a23c065ce9611c164288.exe 81 PID 1104 wrote to memory of 4580 1104 26aba4e9a028a23c065ce9611c164288.exe 83 PID 1104 wrote to memory of 4580 1104 26aba4e9a028a23c065ce9611c164288.exe 83 PID 4580 wrote to memory of 4948 4580 Windows Search.exe 84 PID 4580 wrote to memory of 4948 4580 Windows Search.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\26aba4e9a028a23c065ce9611c164288.exe"C:\Users\Admin\AppData\Local\Temp\26aba4e9a028a23c065ce9611c164288.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsSearchPrograms" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\26aba4e9a028a23c065ce9611c164288.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:448
-
-
C:\Users\Admin\AppData\Roaming\WindowsSearch\Windows Search.exe"C:\Users\Admin\AppData\Roaming\WindowsSearch\Windows Search.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsSearchPrograms" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsSearch\Windows Search.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4948
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD526aba4e9a028a23c065ce9611c164288
SHA158bc1e70429c58615863e1704d3a6b575fab767f
SHA25600e3eebe4bbea52843a8d335bdf5e4b5d6c8de8079f8d86a345cceb2375ccb25
SHA5120db32f58a5d54d04bd3ca60111b3963a50741893a16325a2f3bbeba237fc280fa6f3c63d054d5b9cef0443e8e5ed1de38e4a459c3e7f0c3be4d0a054e08b5095
-
Filesize
2.8MB
MD526aba4e9a028a23c065ce9611c164288
SHA158bc1e70429c58615863e1704d3a6b575fab767f
SHA25600e3eebe4bbea52843a8d335bdf5e4b5d6c8de8079f8d86a345cceb2375ccb25
SHA5120db32f58a5d54d04bd3ca60111b3963a50741893a16325a2f3bbeba237fc280fa6f3c63d054d5b9cef0443e8e5ed1de38e4a459c3e7f0c3be4d0a054e08b5095