Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2024 00:11
Behavioral task
behavioral1
Sample
7u45745967.exe
Resource
win7-20240903-en
General
-
Target
7u45745967.exe
-
Size
3.1MB
-
MD5
dadd4502cec83146bc01bd9e01e9e4ad
-
SHA1
c7c7def14dd5f15e92a4227be4c5ad3af175a2ca
-
SHA256
0f89689dce10772f4f7ad3c2431ec808fd53a40a93314a2a22ef1b63eb21b37b
-
SHA512
4d25597282663c033eadafc755ad2e1f6c6700a601ea0f64f7a8922c41be2aeba3f3d5479a904ed0461ad51ffc3256963b0fbb5c9f8b366a94767b218ef08f8f
-
SSDEEP
49152:GvBt62XlaSFNWPjljiFa2RoUYIioxNESEek/isLoGdI5THHB72eh2NT:Gvr62XlaSFNWPjljiFXRoUYINx1y
Malware Config
Extracted
quasar
1.4.1
Office04
4.tcp.us-cal-1.ngrok.io:11073
5ef8baaf-b402-47aa-8c01-abb78e86878b
-
encryption_key
64E5F426F36D28C0743F6DA157D86F7805E54413
-
install_name
LOGI_INT.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
LOGI_INT
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/1824-1-0x0000000000060000-0x0000000000384000-memory.dmp family_quasar behavioral2/files/0x000a000000023b92-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3304 LOGI_INT.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 18 4.tcp.us-cal-1.ngrok.io 55 4.tcp.us-cal-1.ngrok.io 82 4.tcp.us-cal-1.ngrok.io -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\SubDir\LOGI_INT.exe 7u45745967.exe File opened for modification C:\Windows\system32\SubDir\LOGI_INT.exe 7u45745967.exe File opened for modification C:\Windows\system32\SubDir 7u45745967.exe File opened for modification C:\Windows\system32\SubDir\LOGI_INT.exe LOGI_INT.exe File opened for modification C:\Windows\system32\SubDir LOGI_INT.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2660 schtasks.exe 2036 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1824 7u45745967.exe Token: SeDebugPrivilege 3304 LOGI_INT.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3304 LOGI_INT.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1824 wrote to memory of 2660 1824 7u45745967.exe 84 PID 1824 wrote to memory of 2660 1824 7u45745967.exe 84 PID 1824 wrote to memory of 3304 1824 7u45745967.exe 86 PID 1824 wrote to memory of 3304 1824 7u45745967.exe 86 PID 3304 wrote to memory of 2036 3304 LOGI_INT.exe 90 PID 3304 wrote to memory of 2036 3304 LOGI_INT.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7u45745967.exe"C:\Users\Admin\AppData\Local\Temp\7u45745967.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "LOGI_INT" /sc ONLOGON /tr "C:\Windows\system32\SubDir\LOGI_INT.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2660
-
-
C:\Windows\system32\SubDir\LOGI_INT.exe"C:\Windows\system32\SubDir\LOGI_INT.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "LOGI_INT" /sc ONLOGON /tr "C:\Windows\system32\SubDir\LOGI_INT.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2036
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5dadd4502cec83146bc01bd9e01e9e4ad
SHA1c7c7def14dd5f15e92a4227be4c5ad3af175a2ca
SHA2560f89689dce10772f4f7ad3c2431ec808fd53a40a93314a2a22ef1b63eb21b37b
SHA5124d25597282663c033eadafc755ad2e1f6c6700a601ea0f64f7a8922c41be2aeba3f3d5479a904ed0461ad51ffc3256963b0fbb5c9f8b366a94767b218ef08f8f