Analysis

  • max time kernel
    126s
  • max time network
    151s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-05-2024 00:01

General

  • Target

    Quasar.Server/obj/Debug/net452/Quasar.exe.withSupportedRuntime.xml

  • Size

    176B

  • MD5

    c8cd50e8472b71736e6543f5176a0c12

  • SHA1

    0bd6549820de5a07ac034777b3de60021121405e

  • SHA256

    b44739eeff82db2b575a45b668893e2fe8fdd24a709cbf0554732fd3520b2190

  • SHA512

    6e8f77fcca5968788cc9f73c9543ce9ab7b416372bc681093aa8a3aad43af1f06c56fcbc296c7897a3654b86a6f9d0e8b0fe036677cf290957924377bc177d9f

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 54 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Quasar.Server\obj\Debug\net452\Quasar.exe.withSupportedRuntime.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\Quasar.Server\obj\Debug\net452\Quasar.exe.withSupportedRuntime.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:804
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:804 CREDAT:82945 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    920d19798820f29f74290607e20e5296

    SHA1

    11038efc6bb2f4024d7c46f5474905d01f5b0d3d

    SHA256

    5455bbc65563008a24464351f7c09fa18424ecadfb0e4eaa54293b0def3837ef

    SHA512

    f82283ec3a54f628e5ed1785edb8ff65ac921f2c13d39f2f2c01755149a1bd4cc3fd13e18c6c60f53566e1e377e18c7754e57ab9b10d449ff2318a033723947c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    9edfe7ce07b723c4a08275c74a87c3d6

    SHA1

    c4f8ec3e415e853888db1b3ad4740fed689be7df

    SHA256

    d918cd3072bbc9c870ac6695fed33fb387ed695315622600a5f666c8f450eaa1

    SHA512

    b085eadd5064cfca9de9359ca01c02c2347746c0902191c84b7d0af6a1e21ce71d7352df0f8cdf376e0fccc47811e1cd9789e78c0edb563fdf4add425f570538

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verFADB.tmp
    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\CRDFDX20\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\8X66R5BY.cookie
    Filesize

    545B

    MD5

    95bb3ca5b254269e71eed022f39f36b7

    SHA1

    6ffdfb8c15ac2d30f68bb943f78ce5620ecc1fc6

    SHA256

    f9d5b2270f50a4ddcfd99bd9710abf7e06ddc901839bc437a1f7825aa9e6a25e

    SHA512

    4fa256aa33928bccbbbed965e865a4f48530e4f073d38812bed046fc3fcca1898ff760254189e59d3ea95ccf4f47fa14ee1b0de6b19a36129f46da8d5f5ad30c

  • memory/1032-12-0x00007FFDED3C0000-0x00007FFDED59B000-memory.dmp
    Filesize

    1.9MB

  • memory/1032-19-0x00007FFDAD450000-0x00007FFDAD460000-memory.dmp
    Filesize

    64KB

  • memory/1032-7-0x00007FFDED3C0000-0x00007FFDED59B000-memory.dmp
    Filesize

    1.9MB

  • memory/1032-9-0x00007FFDED3C0000-0x00007FFDED59B000-memory.dmp
    Filesize

    1.9MB

  • memory/1032-8-0x00007FFDED3C0000-0x00007FFDED59B000-memory.dmp
    Filesize

    1.9MB

  • memory/1032-10-0x00007FFDED3C0000-0x00007FFDED59B000-memory.dmp
    Filesize

    1.9MB

  • memory/1032-11-0x00007FFDED3C0000-0x00007FFDED59B000-memory.dmp
    Filesize

    1.9MB

  • memory/1032-0-0x00007FFDAD450000-0x00007FFDAD460000-memory.dmp
    Filesize

    64KB

  • memory/1032-13-0x00007FFDED3C0000-0x00007FFDED59B000-memory.dmp
    Filesize

    1.9MB

  • memory/1032-14-0x00007FFDED3C0000-0x00007FFDED59B000-memory.dmp
    Filesize

    1.9MB

  • memory/1032-15-0x00007FFDED3C0000-0x00007FFDED59B000-memory.dmp
    Filesize

    1.9MB

  • memory/1032-6-0x00007FFDED3C0000-0x00007FFDED59B000-memory.dmp
    Filesize

    1.9MB

  • memory/1032-18-0x00007FFDAD450000-0x00007FFDAD460000-memory.dmp
    Filesize

    64KB

  • memory/1032-21-0x00007FFDED3C0000-0x00007FFDED59B000-memory.dmp
    Filesize

    1.9MB

  • memory/1032-20-0x00007FFDED3C0000-0x00007FFDED59B000-memory.dmp
    Filesize

    1.9MB

  • memory/1032-17-0x00007FFDAD450000-0x00007FFDAD460000-memory.dmp
    Filesize

    64KB

  • memory/1032-16-0x00007FFDAD450000-0x00007FFDAD460000-memory.dmp
    Filesize

    64KB

  • memory/1032-4-0x00007FFDED465000-0x00007FFDED466000-memory.dmp
    Filesize

    4KB

  • memory/1032-5-0x00007FFDED3C0000-0x00007FFDED59B000-memory.dmp
    Filesize

    1.9MB

  • memory/1032-3-0x00007FFDAD450000-0x00007FFDAD460000-memory.dmp
    Filesize

    64KB

  • memory/1032-2-0x00007FFDAD450000-0x00007FFDAD460000-memory.dmp
    Filesize

    64KB

  • memory/1032-1-0x00007FFDAD450000-0x00007FFDAD460000-memory.dmp
    Filesize

    64KB