Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
15-04-2023 17:21
Behavioral task
behavioral1
Sample
F34F7D8F9488CE6E2438C88F64D262B0529A25519C3EC.exe
Resource
win7-20230220-en
General
-
Target
F34F7D8F9488CE6E2438C88F64D262B0529A25519C3EC.exe
-
Size
502KB
-
MD5
797722758bc54671176f4ae1894e403a
-
SHA1
5cac11545515f1452614297a41e18411f083eac6
-
SHA256
f34f7d8f9488ce6e2438c88f64d262b0529a25519c3ecb947fa28147a81507d8
-
SHA512
dac39d79388f8d39ebc894f10a33683daead08f658ab3eae9eb969dc21c3b469d05f078a9b36ae12aebb019cbe3f15e203fe6ee24a706ac62183b2b251ab1938
-
SSDEEP
12288:PTEgdfYvdo6ngiDp4kyw5mpG4W8UecdT:4UwVH/pyw5mpOEcdT
Malware Config
Extracted
quasar
1.4.0
ctfmon
firewall.trustedvpnservices.com:39583
3b144aca-60f9-4bcb-b4a6-716e4a5e2f1c
-
encryption_key
3237D2016D901477C3F2D8FDF94D0482E3E52621
-
install_name
ctfmon.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
ctfmon
-
subdirectory
Microsoft\Windows\Start Menu\Programs\Startup
Signatures
-
Quasar payload 5 IoCs
resource yara_rule behavioral1/memory/1968-54-0x00000000009B0000-0x0000000000A34000-memory.dmp family_quasar behavioral1/memory/1968-55-0x000000001B0A0000-0x000000001B120000-memory.dmp family_quasar behavioral1/files/0x000b0000000122df-59.dat family_quasar behavioral1/files/0x000b0000000122df-58.dat family_quasar behavioral1/memory/1580-60-0x0000000000EA0000-0x0000000000F24000-memory.dmp family_quasar -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe F34F7D8F9488CE6E2438C88F64D262B0529A25519C3EC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe F34F7D8F9488CE6E2438C88F64D262B0529A25519C3EC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe ctfmon.exe -
Executes dropped EXE 1 IoCs
pid Process 1580 ctfmon.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 900 schtasks.exe 460 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1968 F34F7D8F9488CE6E2438C88F64D262B0529A25519C3EC.exe Token: SeDebugPrivilege 1580 ctfmon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1580 ctfmon.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1968 wrote to memory of 900 1968 F34F7D8F9488CE6E2438C88F64D262B0529A25519C3EC.exe 29 PID 1968 wrote to memory of 900 1968 F34F7D8F9488CE6E2438C88F64D262B0529A25519C3EC.exe 29 PID 1968 wrote to memory of 900 1968 F34F7D8F9488CE6E2438C88F64D262B0529A25519C3EC.exe 29 PID 1968 wrote to memory of 1580 1968 F34F7D8F9488CE6E2438C88F64D262B0529A25519C3EC.exe 30 PID 1968 wrote to memory of 1580 1968 F34F7D8F9488CE6E2438C88F64D262B0529A25519C3EC.exe 30 PID 1968 wrote to memory of 1580 1968 F34F7D8F9488CE6E2438C88F64D262B0529A25519C3EC.exe 30 PID 1580 wrote to memory of 460 1580 ctfmon.exe 31 PID 1580 wrote to memory of 460 1580 ctfmon.exe 31 PID 1580 wrote to memory of 460 1580 ctfmon.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\F34F7D8F9488CE6E2438C88F64D262B0529A25519C3EC.exe"C:\Users\Admin\AppData\Local\Temp\F34F7D8F9488CE6E2438C88F64D262B0529A25519C3EC.exe"1⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\F34F7D8F9488CE6E2438C88F64D262B0529A25519C3EC.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:900
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ctfmon.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:460
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
502KB
MD5797722758bc54671176f4ae1894e403a
SHA15cac11545515f1452614297a41e18411f083eac6
SHA256f34f7d8f9488ce6e2438c88f64d262b0529a25519c3ecb947fa28147a81507d8
SHA512dac39d79388f8d39ebc894f10a33683daead08f658ab3eae9eb969dc21c3b469d05f078a9b36ae12aebb019cbe3f15e203fe6ee24a706ac62183b2b251ab1938
-
Filesize
502KB
MD5797722758bc54671176f4ae1894e403a
SHA15cac11545515f1452614297a41e18411f083eac6
SHA256f34f7d8f9488ce6e2438c88f64d262b0529a25519c3ecb947fa28147a81507d8
SHA512dac39d79388f8d39ebc894f10a33683daead08f658ab3eae9eb969dc21c3b469d05f078a9b36ae12aebb019cbe3f15e203fe6ee24a706ac62183b2b251ab1938