Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 10:25
Behavioral task
behavioral1
Sample
f6de94ee28d98ffb171eca1c8716b4577a3546bac44e41596fe5e1c84d8970bdN.exe
Resource
win7-20240903-en
General
-
Target
f6de94ee28d98ffb171eca1c8716b4577a3546bac44e41596fe5e1c84d8970bdN.exe
-
Size
3.1MB
-
MD5
fed9a2c4913364c73e04d7a2e818e5b0
-
SHA1
20cd6c16f76950da6cff2d638360cc4dd1959b96
-
SHA256
f6de94ee28d98ffb171eca1c8716b4577a3546bac44e41596fe5e1c84d8970bd
-
SHA512
1484733be349db43da7eba830e130b9f3c1071982ba128536c0920eaa491339bfa30c7659a8de41c4696c784d195123d966fc1542370f831cf593dde7c7b5ffe
-
SSDEEP
49152:Wvht62XlaSFNWPjljiFa2RoUYIICh1JeLoGd2eTHHB72eh2NT:WvL62XlaSFNWPjljiFXRoUYIICi
Malware Config
Extracted
quasar
1.4.1
Office04
adnan1453.duckdns.org:7000
5dc678e1-94c3-4678-929d-93496063af39
-
encryption_key
3A59215E830DCED5E8B222D0893FB53E5581C45B
-
install_name
System.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
System
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3480-1-0x0000000000DC0000-0x00000000010E4000-memory.dmp family_quasar behavioral2/files/0x0008000000023c01-5.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
System.exepid Process 5108 System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2420 schtasks.exe 2896 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f6de94ee28d98ffb171eca1c8716b4577a3546bac44e41596fe5e1c84d8970bdN.exeSystem.exedescription pid Process Token: SeDebugPrivilege 3480 f6de94ee28d98ffb171eca1c8716b4577a3546bac44e41596fe5e1c84d8970bdN.exe Token: SeDebugPrivilege 5108 System.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
System.exepid Process 5108 System.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
System.exepid Process 5108 System.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
System.exepid Process 5108 System.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
f6de94ee28d98ffb171eca1c8716b4577a3546bac44e41596fe5e1c84d8970bdN.exeSystem.exedescription pid Process procid_target PID 3480 wrote to memory of 2420 3480 f6de94ee28d98ffb171eca1c8716b4577a3546bac44e41596fe5e1c84d8970bdN.exe 85 PID 3480 wrote to memory of 2420 3480 f6de94ee28d98ffb171eca1c8716b4577a3546bac44e41596fe5e1c84d8970bdN.exe 85 PID 3480 wrote to memory of 5108 3480 f6de94ee28d98ffb171eca1c8716b4577a3546bac44e41596fe5e1c84d8970bdN.exe 87 PID 3480 wrote to memory of 5108 3480 f6de94ee28d98ffb171eca1c8716b4577a3546bac44e41596fe5e1c84d8970bdN.exe 87 PID 5108 wrote to memory of 2896 5108 System.exe 92 PID 5108 wrote to memory of 2896 5108 System.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6de94ee28d98ffb171eca1c8716b4577a3546bac44e41596fe5e1c84d8970bdN.exe"C:\Users\Admin\AppData\Local\Temp\f6de94ee28d98ffb171eca1c8716b4577a3546bac44e41596fe5e1c84d8970bdN.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\System.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2420
-
-
C:\Users\Admin\AppData\Roaming\SubDir\System.exe"C:\Users\Admin\AppData\Roaming\SubDir\System.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\System.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2896
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5fed9a2c4913364c73e04d7a2e818e5b0
SHA120cd6c16f76950da6cff2d638360cc4dd1959b96
SHA256f6de94ee28d98ffb171eca1c8716b4577a3546bac44e41596fe5e1c84d8970bd
SHA5121484733be349db43da7eba830e130b9f3c1071982ba128536c0920eaa491339bfa30c7659a8de41c4696c784d195123d966fc1542370f831cf593dde7c7b5ffe