Analysis
-
max time kernel
127s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09/05/2024, 14:28
Behavioral task
behavioral1
Sample
be1aee7f2f23134ba2fb4f2d05a5c5819518f88ccaba7fcbf2524ceda72f6ff5.exe
Resource
win7-20240221-en
General
-
Target
be1aee7f2f23134ba2fb4f2d05a5c5819518f88ccaba7fcbf2524ceda72f6ff5.exe
-
Size
3.1MB
-
MD5
37d9cc2f98c4cbfea148c153ead3d63d
-
SHA1
67245419711e511b4b06836526dd3eca8296f7d2
-
SHA256
be1aee7f2f23134ba2fb4f2d05a5c5819518f88ccaba7fcbf2524ceda72f6ff5
-
SHA512
8a1b6398f30afa7c023d501f149a22d66ea134ab0ba381f1dc4f5c99d03270aac65971f4d7bef66a9d290eda3b4484a17a4a08f82c331201001423f8cb21929e
-
SSDEEP
49152:avBt62XlaSFNWPjljiFa2RoUYIXxOEMktk/JxfoGdcTHHB72eh2NT:avr62XlaSFNWPjljiFXRoUYIXxwl
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.0.120:4782
9fde5542-6125-4272-a814-17dab286fa9f
-
encryption_key
7D71500E67A8C0039FEB5CC2A22FA4DAC65EF711
-
install_name
Temp.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svchost
-
subdirectory
SubDir
Signatures
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/3016-1-0x0000000000810000-0x0000000000B34000-memory.dmp family_quasar behavioral1/files/0x003400000001508a-6.dat family_quasar behavioral1/memory/3048-10-0x0000000000CE0000-0x0000000001004000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3048 Temp.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\SubDir\Temp.exe be1aee7f2f23134ba2fb4f2d05a5c5819518f88ccaba7fcbf2524ceda72f6ff5.exe File opened for modification C:\Windows\system32\SubDir\Temp.exe be1aee7f2f23134ba2fb4f2d05a5c5819518f88ccaba7fcbf2524ceda72f6ff5.exe File opened for modification C:\Windows\system32\SubDir be1aee7f2f23134ba2fb4f2d05a5c5819518f88ccaba7fcbf2524ceda72f6ff5.exe File opened for modification C:\Windows\system32\SubDir\Temp.exe Temp.exe File opened for modification C:\Windows\system32\SubDir Temp.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2156 schtasks.exe 2640 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3016 be1aee7f2f23134ba2fb4f2d05a5c5819518f88ccaba7fcbf2524ceda72f6ff5.exe Token: SeDebugPrivilege 3048 Temp.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3048 Temp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3016 wrote to memory of 2156 3016 be1aee7f2f23134ba2fb4f2d05a5c5819518f88ccaba7fcbf2524ceda72f6ff5.exe 28 PID 3016 wrote to memory of 2156 3016 be1aee7f2f23134ba2fb4f2d05a5c5819518f88ccaba7fcbf2524ceda72f6ff5.exe 28 PID 3016 wrote to memory of 2156 3016 be1aee7f2f23134ba2fb4f2d05a5c5819518f88ccaba7fcbf2524ceda72f6ff5.exe 28 PID 3016 wrote to memory of 3048 3016 be1aee7f2f23134ba2fb4f2d05a5c5819518f88ccaba7fcbf2524ceda72f6ff5.exe 30 PID 3016 wrote to memory of 3048 3016 be1aee7f2f23134ba2fb4f2d05a5c5819518f88ccaba7fcbf2524ceda72f6ff5.exe 30 PID 3016 wrote to memory of 3048 3016 be1aee7f2f23134ba2fb4f2d05a5c5819518f88ccaba7fcbf2524ceda72f6ff5.exe 30 PID 3048 wrote to memory of 2640 3048 Temp.exe 31 PID 3048 wrote to memory of 2640 3048 Temp.exe 31 PID 3048 wrote to memory of 2640 3048 Temp.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\be1aee7f2f23134ba2fb4f2d05a5c5819518f88ccaba7fcbf2524ceda72f6ff5.exe"C:\Users\Admin\AppData\Local\Temp\be1aee7f2f23134ba2fb4f2d05a5c5819518f88ccaba7fcbf2524ceda72f6ff5.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Temp.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2156
-
-
C:\Windows\system32\SubDir\Temp.exe"C:\Windows\system32\SubDir\Temp.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Temp.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2640
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD537d9cc2f98c4cbfea148c153ead3d63d
SHA167245419711e511b4b06836526dd3eca8296f7d2
SHA256be1aee7f2f23134ba2fb4f2d05a5c5819518f88ccaba7fcbf2524ceda72f6ff5
SHA5128a1b6398f30afa7c023d501f149a22d66ea134ab0ba381f1dc4f5c99d03270aac65971f4d7bef66a9d290eda3b4484a17a4a08f82c331201001423f8cb21929e