Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
05-03-2024 18:43
Behavioral task
behavioral1
Sample
254cf51a4dbea382bb7ec299a394047fb52bbb145b6cbb2d91af8fe63475c025.exe
Resource
win7-20240215-en
General
-
Target
254cf51a4dbea382bb7ec299a394047fb52bbb145b6cbb2d91af8fe63475c025.exe
-
Size
3.1MB
-
MD5
5b7e88af055d1b4337e59507c8eba187
-
SHA1
588cc4e8665f86e5fe1b9bf50597bf67e564094e
-
SHA256
254cf51a4dbea382bb7ec299a394047fb52bbb145b6cbb2d91af8fe63475c025
-
SHA512
caa8217152f4aee869d17cbde5d1eb0508737d70a702055724dad7389b63057d754c98a32f9d48cdee98bc35f3b3ba3013392782acdafcf372fc2becb7b71ae6
-
SSDEEP
49152:mvyI22SsaNYfdPBldt698dBcjH3MQmRmzJjoGdSd7loTHHB72eh2NT:mvf22SsaNYfdPBldt6+dBcjH8QmgA
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.0.103:4782
4af63002-10c8-4aa5-8c63-b93df49aa916
-
encryption_key
27CFF25A872374DDAAA32E502C2DC500EFFE191D
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2824-0-0x00000000000C0000-0x00000000003E4000-memory.dmp family_quasar behavioral1/files/0x000a000000015c85-6.dat family_quasar behavioral1/memory/2872-10-0x0000000000F60000-0x0000000001284000-memory.dmp family_quasar -
Detects Windows executables referencing non-Windows User-Agents 3 IoCs
resource yara_rule behavioral1/memory/2824-0-0x00000000000C0000-0x00000000003E4000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral1/files/0x000a000000015c85-6.dat INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral1/memory/2872-10-0x0000000000F60000-0x0000000001284000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 3 IoCs
resource yara_rule behavioral1/memory/2824-0-0x00000000000C0000-0x00000000003E4000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/files/0x000a000000015c85-6.dat INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2872-10-0x0000000000F60000-0x0000000001284000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables containing common artifacts observed in infostealers 3 IoCs
resource yara_rule behavioral1/memory/2824-0-0x00000000000C0000-0x00000000003E4000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer behavioral1/files/0x000a000000015c85-6.dat INDICATOR_SUSPICIOUS_GENInfoStealer behavioral1/memory/2872-10-0x0000000000F60000-0x0000000001284000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer -
Executes dropped EXE 1 IoCs
pid Process 2872 Client.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2216 schtasks.exe 3024 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2824 254cf51a4dbea382bb7ec299a394047fb52bbb145b6cbb2d91af8fe63475c025.exe Token: SeDebugPrivilege 2872 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2872 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2824 wrote to memory of 2216 2824 254cf51a4dbea382bb7ec299a394047fb52bbb145b6cbb2d91af8fe63475c025.exe 28 PID 2824 wrote to memory of 2216 2824 254cf51a4dbea382bb7ec299a394047fb52bbb145b6cbb2d91af8fe63475c025.exe 28 PID 2824 wrote to memory of 2216 2824 254cf51a4dbea382bb7ec299a394047fb52bbb145b6cbb2d91af8fe63475c025.exe 28 PID 2824 wrote to memory of 2872 2824 254cf51a4dbea382bb7ec299a394047fb52bbb145b6cbb2d91af8fe63475c025.exe 30 PID 2824 wrote to memory of 2872 2824 254cf51a4dbea382bb7ec299a394047fb52bbb145b6cbb2d91af8fe63475c025.exe 30 PID 2824 wrote to memory of 2872 2824 254cf51a4dbea382bb7ec299a394047fb52bbb145b6cbb2d91af8fe63475c025.exe 30 PID 2872 wrote to memory of 3024 2872 Client.exe 31 PID 2872 wrote to memory of 3024 2872 Client.exe 31 PID 2872 wrote to memory of 3024 2872 Client.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\254cf51a4dbea382bb7ec299a394047fb52bbb145b6cbb2d91af8fe63475c025.exe"C:\Users\Admin\AppData\Local\Temp\254cf51a4dbea382bb7ec299a394047fb52bbb145b6cbb2d91af8fe63475c025.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2216
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3024
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD55b7e88af055d1b4337e59507c8eba187
SHA1588cc4e8665f86e5fe1b9bf50597bf67e564094e
SHA256254cf51a4dbea382bb7ec299a394047fb52bbb145b6cbb2d91af8fe63475c025
SHA512caa8217152f4aee869d17cbde5d1eb0508737d70a702055724dad7389b63057d754c98a32f9d48cdee98bc35f3b3ba3013392782acdafcf372fc2becb7b71ae6