Analysis
-
max time kernel
138s -
max time network
137s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
01-05-2024 16:17
Static task
static1
Behavioral task
behavioral1
Sample
0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe
Resource
win10v2004-20240426-en
General
-
Target
0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe
-
Size
6.0MB
-
MD5
4d05ea664b21ab95e888f456afa1a7a8
-
SHA1
b4ddeb5b9c83cd8ff02004f52751d1298212a37c
-
SHA256
0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50
-
SHA512
05825d447257267ab9079f15f31565dc7bf88dc6293ccf9ca93bee67a63ef1a68ee29b5a54d33336a4864e326b90239fc34b13831e1243b1390a96f5214aad20
-
SSDEEP
98304:aBDvEtGdg2pgJTJSCYLCWcpc2tlbWvKUeR+T8u0:aBDt9gJTXYGWcRtlivOA
Malware Config
Extracted
quasar
1.4.1
Office04
93.123.85.108:4782
e14b8f59-979b-4ebf-8602-dd3c4d6c301e
-
encryption_key
534734397C0FA9A1D28F061AD75DF4100BFF5787
-
install_name
Msconfig.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/4436-6-0x0000000000940000-0x0000000000C64000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 1480 mstools.exe 4468 mstools.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2852 set thread context of 4436 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 80 PID 1480 set thread context of 1352 1480 mstools.exe 90 PID 4468 set thread context of 2064 4468 mstools.exe 99 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5056 schtasks.exe 4864 schtasks.exe 2368 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4436 vbc.exe Token: SeDebugPrivilege 1352 vbc.exe Token: SeDebugPrivilege 2064 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4436 vbc.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2852 wrote to memory of 4436 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 80 PID 2852 wrote to memory of 4436 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 80 PID 2852 wrote to memory of 4436 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 80 PID 2852 wrote to memory of 4436 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 80 PID 2852 wrote to memory of 4436 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 80 PID 2852 wrote to memory of 4436 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 80 PID 2852 wrote to memory of 4436 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 80 PID 2852 wrote to memory of 4436 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 80 PID 2852 wrote to memory of 3700 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 81 PID 2852 wrote to memory of 3700 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 81 PID 2852 wrote to memory of 3700 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 81 PID 2852 wrote to memory of 4440 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 83 PID 2852 wrote to memory of 4440 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 83 PID 2852 wrote to memory of 4440 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 83 PID 4440 wrote to memory of 5056 4440 cmd.exe 85 PID 4440 wrote to memory of 5056 4440 cmd.exe 85 PID 4440 wrote to memory of 5056 4440 cmd.exe 85 PID 2852 wrote to memory of 4956 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 86 PID 2852 wrote to memory of 4956 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 86 PID 2852 wrote to memory of 4956 2852 0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe 86 PID 1480 wrote to memory of 1352 1480 mstools.exe 90 PID 1480 wrote to memory of 1352 1480 mstools.exe 90 PID 1480 wrote to memory of 1352 1480 mstools.exe 90 PID 1480 wrote to memory of 1352 1480 mstools.exe 90 PID 1480 wrote to memory of 1352 1480 mstools.exe 90 PID 1480 wrote to memory of 1352 1480 mstools.exe 90 PID 1480 wrote to memory of 1352 1480 mstools.exe 90 PID 1480 wrote to memory of 1352 1480 mstools.exe 90 PID 1480 wrote to memory of 1388 1480 mstools.exe 91 PID 1480 wrote to memory of 1388 1480 mstools.exe 91 PID 1480 wrote to memory of 1388 1480 mstools.exe 91 PID 1480 wrote to memory of 1704 1480 mstools.exe 93 PID 1480 wrote to memory of 1704 1480 mstools.exe 93 PID 1480 wrote to memory of 1704 1480 mstools.exe 93 PID 1704 wrote to memory of 4864 1704 cmd.exe 95 PID 1704 wrote to memory of 4864 1704 cmd.exe 95 PID 1704 wrote to memory of 4864 1704 cmd.exe 95 PID 1480 wrote to memory of 3848 1480 mstools.exe 96 PID 1480 wrote to memory of 3848 1480 mstools.exe 96 PID 1480 wrote to memory of 3848 1480 mstools.exe 96 PID 4468 wrote to memory of 2064 4468 mstools.exe 99 PID 4468 wrote to memory of 2064 4468 mstools.exe 99 PID 4468 wrote to memory of 2064 4468 mstools.exe 99 PID 4468 wrote to memory of 2064 4468 mstools.exe 99 PID 4468 wrote to memory of 2064 4468 mstools.exe 99 PID 4468 wrote to memory of 2064 4468 mstools.exe 99 PID 4468 wrote to memory of 2064 4468 mstools.exe 99 PID 4468 wrote to memory of 2064 4468 mstools.exe 99 PID 4468 wrote to memory of 1128 4468 mstools.exe 100 PID 4468 wrote to memory of 1128 4468 mstools.exe 100 PID 4468 wrote to memory of 1128 4468 mstools.exe 100 PID 4468 wrote to memory of 3084 4468 mstools.exe 102 PID 4468 wrote to memory of 3084 4468 mstools.exe 102 PID 4468 wrote to memory of 3084 4468 mstools.exe 102 PID 3084 wrote to memory of 2368 3084 cmd.exe 104 PID 3084 wrote to memory of 2368 3084 cmd.exe 104 PID 3084 wrote to memory of 2368 3084 cmd.exe 104 PID 4468 wrote to memory of 1092 4468 mstools.exe 105 PID 4468 wrote to memory of 1092 4468 mstools.exe 105 PID 4468 wrote to memory of 1092 4468 mstools.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe"C:\Users\Admin\AppData\Local\Temp\0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4436
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\mstools"2⤵PID:3700
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\mstools\mstools.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\mstools\mstools.exe'" /f3⤵
- Creates scheduled task(s)
PID:5056
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\0ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50.exe" "C:\Users\Admin\AppData\Local\Temp\mstools\mstools.exe"2⤵PID:4956
-
-
C:\Users\Admin\AppData\Local\Temp\mstools\mstools.exeC:\Users\Admin\AppData\Local\Temp\mstools\mstools.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\mstools"2⤵PID:1388
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\mstools\mstools.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\mstools\mstools.exe'" /f3⤵
- Creates scheduled task(s)
PID:4864
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\mstools\mstools.exe" "C:\Users\Admin\AppData\Local\Temp\mstools\mstools.exe"2⤵PID:3848
-
-
C:\Users\Admin\AppData\Local\Temp\mstools\mstools.exeC:\Users\Admin\AppData\Local\Temp\mstools\mstools.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\mstools"2⤵PID:1128
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\mstools\mstools.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\mstools\mstools.exe'" /f3⤵
- Creates scheduled task(s)
PID:2368
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\mstools\mstools.exe" "C:\Users\Admin\AppData\Local\Temp\mstools\mstools.exe"2⤵PID:1092
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520B
MD5197fd086992c5b5eb6157c9a3a975845
SHA10f91d80c561c3c9398dca480bccd2b97be7d3995
SHA2563ed1b46e4594bb416a85f689348ecea7a74c7529a9997f116ada05d1430683c4
SHA5122deb85a9ee1b4e99e9a3875ab6089da6fe7e6e502fc2eebf65e8c9de9e2fae79b07465f2c71b24739914952cd4d646b71ddca4adf602b4cafebff01e4a8a9ad2
-
Filesize
1KB
MD5af5e7a69d40fa61fc5cbe8e47b94e6f2
SHA17a17838ce80aca637271aeed443fbd5c7b6ffd59
SHA2560acb16fce2cbcab32c09856689e22bffeca7941433389f92a01dc612b4ae4a5f
SHA512848c2ee685a3298dfa266d5bc070ff77a8513a2a14b71e834614850bc6144d5c15f17da9f80148b4f9d9a206a168c74aaa5574589da1fb7629e7fc3513db84d8
-
Filesize
6.0MB
MD54d05ea664b21ab95e888f456afa1a7a8
SHA1b4ddeb5b9c83cd8ff02004f52751d1298212a37c
SHA2560ad767569575baeeba2c76169fe9389b805364dd3a71e5e8d818dea5a94acc50
SHA51205825d447257267ab9079f15f31565dc7bf88dc6293ccf9ca93bee67a63ef1a68ee29b5a54d33336a4864e326b90239fc34b13831e1243b1390a96f5214aad20