Analysis
-
max time kernel
14s -
max time network
16s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 01:19
General
-
Target
Z877Hdn.exe
-
Size
3.1MB
-
MD5
7ed897b505b072b2bf8e9defacd37cf3
-
SHA1
afd9f5c336d142ac8ba98d4a4a8a65de7f902051
-
SHA256
9bb743bcf31905ef1c6f43d45c38c1f28ad352bd9a26509bbfbedc915eb41a9c
-
SHA512
a7027f2d6cb4995a6df16da9933544425b7577085a9da1b8150aa4b4a33fc388bb5814dd52a013dea4e22f68b73dde62798615feefc40b369c00c82be4fce188
-
SSDEEP
49152:bvSI22SsaNYfdPBldt698dBcjHWCO1JGLoGdqRYUTHHB72eh2NT:bv/22SsaNYfdPBldt6+dBcjHWCha
Malware Config
Extracted
quasar
1.4.1
negro
192.168.254.138:4782
27d614ba-ea44-400a-9548-ce68ca6d90a9
-
encryption_key
26B037B4C62A63CF09010E0757669A9491063FC4
-
install_name
java.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1580-0-0x0000000000EE0000-0x0000000001204000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\java.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
java.exepid process 3568 java.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4344 schtasks.exe 3592 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Z877Hdn.exejava.exedescription pid process Token: SeDebugPrivilege 1580 Z877Hdn.exe Token: SeDebugPrivilege 3568 java.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
java.exepid process 3568 java.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Z877Hdn.exejava.exedescription pid process target process PID 1580 wrote to memory of 4344 1580 Z877Hdn.exe schtasks.exe PID 1580 wrote to memory of 4344 1580 Z877Hdn.exe schtasks.exe PID 1580 wrote to memory of 3568 1580 Z877Hdn.exe java.exe PID 1580 wrote to memory of 3568 1580 Z877Hdn.exe java.exe PID 3568 wrote to memory of 3592 3568 java.exe schtasks.exe PID 3568 wrote to memory of 3592 3568 java.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Z877Hdn.exe"C:\Users\Admin\AppData\Local\Temp\Z877Hdn.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\java.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4344 -
C:\Users\Admin\AppData\Roaming\SubDir\java.exe"C:\Users\Admin\AppData\Roaming\SubDir\java.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\java.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD57ed897b505b072b2bf8e9defacd37cf3
SHA1afd9f5c336d142ac8ba98d4a4a8a65de7f902051
SHA2569bb743bcf31905ef1c6f43d45c38c1f28ad352bd9a26509bbfbedc915eb41a9c
SHA512a7027f2d6cb4995a6df16da9933544425b7577085a9da1b8150aa4b4a33fc388bb5814dd52a013dea4e22f68b73dde62798615feefc40b369c00c82be4fce188