Analysis
-
max time kernel
140s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2024 16:17
Static task
static1
Behavioral task
behavioral1
Sample
6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe
Resource
win10v2004-20240419-en
General
-
Target
6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe
-
Size
3.2MB
-
MD5
6f1434bdc116473171a42f081f86d2e5
-
SHA1
68dc8a913caaddbcd9dd976f478cba38935d1681
-
SHA256
6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e
-
SHA512
f7593f9d5033e816eb00eebd987a261b307443cb534763ab73c25ff640454aed06fb8651eb7a3c9a2b6750ed03891590cfa024425f948e2e87cb9950590fd70e
-
SSDEEP
98304:ahfos5HeMop9TM2EmSgFUMwCY7BtAFBsABH3:cfHHeMop9TM2ceUXN77Ksi3
Malware Config
Extracted
quasar
1.4.1
Office04
93.123.85.108:4782
e14b8f59-979b-4ebf-8602-dd3c4d6c301e
-
encryption_key
534734397C0FA9A1D28F061AD75DF4100BFF5787
-
install_name
Msconfig.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
msconfig.exe
-
subdirectory
SubDir
Signatures
-
Quasar payload 1 IoCs
resource yara_rule behavioral1/memory/2400-7-0x0000000000970000-0x0000000000C94000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 4344 Msconfig.exe -
Uses the VBS compiler for execution 1 TTPs
-
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\SubDir\Msconfig.exe vbc.exe File opened for modification C:\Windows\SysWOW64\SubDir\Msconfig.exe vbc.exe File opened for modification C:\Windows\SysWOW64\SubDir vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3188 set thread context of 2400 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 96 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2100 schtasks.exe 2032 schtasks.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2400 vbc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3188 wrote to memory of 2400 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 96 PID 3188 wrote to memory of 2400 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 96 PID 3188 wrote to memory of 2400 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 96 PID 3188 wrote to memory of 2400 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 96 PID 3188 wrote to memory of 2400 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 96 PID 3188 wrote to memory of 2400 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 96 PID 3188 wrote to memory of 2400 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 96 PID 3188 wrote to memory of 2400 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 96 PID 3188 wrote to memory of 4828 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 97 PID 3188 wrote to memory of 4828 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 97 PID 3188 wrote to memory of 4828 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 97 PID 3188 wrote to memory of 712 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 99 PID 3188 wrote to memory of 712 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 99 PID 3188 wrote to memory of 712 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 99 PID 712 wrote to memory of 2100 712 cmd.exe 101 PID 712 wrote to memory of 2100 712 cmd.exe 101 PID 712 wrote to memory of 2100 712 cmd.exe 101 PID 3188 wrote to memory of 5064 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 102 PID 3188 wrote to memory of 5064 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 102 PID 3188 wrote to memory of 5064 3188 6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe 102 PID 2400 wrote to memory of 2032 2400 vbc.exe 104 PID 2400 wrote to memory of 2032 2400 vbc.exe 104 PID 2400 wrote to memory of 2032 2400 vbc.exe 104 PID 2400 wrote to memory of 4344 2400 vbc.exe 106 PID 2400 wrote to memory of 4344 2400 vbc.exe 106 PID 2400 wrote to memory of 4344 2400 vbc.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe"C:\Users\Admin\AppData\Local\Temp\6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "msconfig.exe" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Msconfig.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2032
-
-
C:\Windows\SysWOW64\SubDir\Msconfig.exe"C:\Windows\system32\SubDir\Msconfig.exe"3⤵
- Executes dropped EXE
PID:4344
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\MicrosoftTools"2⤵PID:4828
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\MicrosoftTools\MicrosoftTools.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\MicrosoftTools\MicrosoftTools.exe'" /f3⤵
- Creates scheduled task(s)
PID:2100
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\6406cf5b9e7e6cbddf902322bd13c02f01b6a3335fbf53d839e740469ed9fc9e.exe" "C:\Users\Admin\AppData\Roaming\MicrosoftTools\MicrosoftTools.exe"2⤵PID:5064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD50a7608db01cae07792cea95e792aa866
SHA171dff876e4d5edb6cea78fee7aa15845d4950e24
SHA256c16336ab32195b08c1678220fbe0256fee865f623e2b32fcfa4d9825fd68977e
SHA512990a6fa1b8adb6727b1dcd8931ad84fdcb556533b78f896a71eae2a7e3ae3222e4b8efaa4b629ced2841211750e0d8a75ddd546a983c2e586918dd8ba4e0dc42