Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
13-05-2024 19:44
Behavioral task
behavioral1
Sample
29fb5f7b7dfb67eef0c61a9399135775faa115fbf3671cf8a58cc50c049657e7.exe
Resource
win7-20231129-en
General
-
Target
29fb5f7b7dfb67eef0c61a9399135775faa115fbf3671cf8a58cc50c049657e7.exe
-
Size
3.1MB
-
MD5
88fbaddac03a7dcf64d5c3d35de20dab
-
SHA1
52c48bb6e40d746de55a749dc5e6b5ee50da2b6b
-
SHA256
29fb5f7b7dfb67eef0c61a9399135775faa115fbf3671cf8a58cc50c049657e7
-
SHA512
86ac1ca0d3d96b17750e86b289b6e214d6d0f98c1a0b465caac767b3a08ace96fcb6baa5c0a984e0bbe5c33e5255971ac32dcca332e32df59085167bbf83ce79
-
SSDEEP
49152:avyI22SsaNYfdPBldt698dBcjHQAvGEEsMkCqMLoydb5THHB72eh2NT:avf22SsaNYfdPBldt6+dBcjHQAvzSx
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.77:4782
57620c84-6018-493b-9afd-6585e4e16b44
-
encryption_key
965D530FFAF12634A373AC54D155991C7805AEF2
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2964-1-0x00000000009B0000-0x0000000000CD4000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar behavioral1/memory/2028-10-0x0000000000960000-0x0000000000C84000-memory.dmp family_quasar -
Detects Windows executables referencing non-Windows User-Agents 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2964-1-0x00000000009B0000-0x0000000000CD4000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA C:\Users\Admin\AppData\Roaming\SubDir\Client.exe INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA behavioral1/memory/2028-10-0x0000000000960000-0x0000000000C84000-memory.dmp INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2964-1-0x00000000009B0000-0x0000000000CD4000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers C:\Users\Admin\AppData\Roaming\SubDir\Client.exe INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2028-10-0x0000000000960000-0x0000000000C84000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables containing common artifacts observed in infostealers 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2964-1-0x00000000009B0000-0x0000000000CD4000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer C:\Users\Admin\AppData\Roaming\SubDir\Client.exe INDICATOR_SUSPICIOUS_GENInfoStealer behavioral1/memory/2028-10-0x0000000000960000-0x0000000000C84000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 2028 Client.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2984 schtasks.exe 2696 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
29fb5f7b7dfb67eef0c61a9399135775faa115fbf3671cf8a58cc50c049657e7.exeClient.exedescription pid process Token: SeDebugPrivilege 2964 29fb5f7b7dfb67eef0c61a9399135775faa115fbf3671cf8a58cc50c049657e7.exe Token: SeDebugPrivilege 2028 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 2028 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
29fb5f7b7dfb67eef0c61a9399135775faa115fbf3671cf8a58cc50c049657e7.exeClient.exedescription pid process target process PID 2964 wrote to memory of 2984 2964 29fb5f7b7dfb67eef0c61a9399135775faa115fbf3671cf8a58cc50c049657e7.exe schtasks.exe PID 2964 wrote to memory of 2984 2964 29fb5f7b7dfb67eef0c61a9399135775faa115fbf3671cf8a58cc50c049657e7.exe schtasks.exe PID 2964 wrote to memory of 2984 2964 29fb5f7b7dfb67eef0c61a9399135775faa115fbf3671cf8a58cc50c049657e7.exe schtasks.exe PID 2964 wrote to memory of 2028 2964 29fb5f7b7dfb67eef0c61a9399135775faa115fbf3671cf8a58cc50c049657e7.exe Client.exe PID 2964 wrote to memory of 2028 2964 29fb5f7b7dfb67eef0c61a9399135775faa115fbf3671cf8a58cc50c049657e7.exe Client.exe PID 2964 wrote to memory of 2028 2964 29fb5f7b7dfb67eef0c61a9399135775faa115fbf3671cf8a58cc50c049657e7.exe Client.exe PID 2028 wrote to memory of 2696 2028 Client.exe schtasks.exe PID 2028 wrote to memory of 2696 2028 Client.exe schtasks.exe PID 2028 wrote to memory of 2696 2028 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\29fb5f7b7dfb67eef0c61a9399135775faa115fbf3671cf8a58cc50c049657e7.exe"C:\Users\Admin\AppData\Local\Temp\29fb5f7b7dfb67eef0c61a9399135775faa115fbf3671cf8a58cc50c049657e7.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2984 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD588fbaddac03a7dcf64d5c3d35de20dab
SHA152c48bb6e40d746de55a749dc5e6b5ee50da2b6b
SHA25629fb5f7b7dfb67eef0c61a9399135775faa115fbf3671cf8a58cc50c049657e7
SHA51286ac1ca0d3d96b17750e86b289b6e214d6d0f98c1a0b465caac767b3a08ace96fcb6baa5c0a984e0bbe5c33e5255971ac32dcca332e32df59085167bbf83ce79