Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 21:07
Behavioral task
behavioral1
Sample
0x0007000000012117-5.exe
Resource
win7-20240903-en
General
-
Target
0x0007000000012117-5.exe
-
Size
3.1MB
-
MD5
e456f2449b504e6af29acb9c1e0ebd25
-
SHA1
4680b936eca2d5a88cbeed164b54a0b12f138892
-
SHA256
7ce80a4a4932516cf8163f73c85537e621b0a1e1a0c0fda41da1f71b1867dfc6
-
SHA512
ffe8788bae2143eb5b68f57edb3ded569bc1e75390bc48a7eb92e65a95688d34229039001d80f717f1c14e650fe94c01ec6e9438dac045af17569dc6811ab281
-
SSDEEP
49152:6vht62XlaSFNWPjljiFa2RoUYI71JO7hbvJ+ToGdATHHB72eh2NT:6vL62XlaSFNWPjljiFXRoUYIch2
Malware Config
Extracted
quasar
1.4.1
Office04
83.168.110.87:4782
e7550a93-a385-490f-a2f8-5d9e1b5fd98b
-
encryption_key
19FB99CC4D38C38330C88E623B7FD5B15277B769
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
puttystart
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4020-1-0x0000000000ED0000-0x00000000011F4000-memory.dmp family_quasar behavioral2/files/0x000e000000023bb7-6.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 1612 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2192 schtasks.exe 4576 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0x0007000000012117-5.exeClient.exedescription pid Process Token: SeDebugPrivilege 4020 0x0007000000012117-5.exe Token: SeDebugPrivilege 1612 Client.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Client.exepid Process 1612 Client.exe 1612 Client.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Client.exepid Process 1612 Client.exe 1612 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 1612 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
0x0007000000012117-5.exeClient.exedescription pid Process procid_target PID 4020 wrote to memory of 2192 4020 0x0007000000012117-5.exe 84 PID 4020 wrote to memory of 2192 4020 0x0007000000012117-5.exe 84 PID 4020 wrote to memory of 1612 4020 0x0007000000012117-5.exe 87 PID 4020 wrote to memory of 1612 4020 0x0007000000012117-5.exe 87 PID 1612 wrote to memory of 4576 1612 Client.exe 90 PID 1612 wrote to memory of 4576 1612 Client.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x0007000000012117-5.exe"C:\Users\Admin\AppData\Local\Temp\0x0007000000012117-5.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "puttystart" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2192
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "puttystart" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4576
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5e456f2449b504e6af29acb9c1e0ebd25
SHA14680b936eca2d5a88cbeed164b54a0b12f138892
SHA2567ce80a4a4932516cf8163f73c85537e621b0a1e1a0c0fda41da1f71b1867dfc6
SHA512ffe8788bae2143eb5b68f57edb3ded569bc1e75390bc48a7eb92e65a95688d34229039001d80f717f1c14e650fe94c01ec6e9438dac045af17569dc6811ab281