Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 09:41
Behavioral task
behavioral1
Sample
1EAAC929BFEC99FBB06CF9871C9093BA.exe
Resource
win7-20241010-en
General
-
Target
1EAAC929BFEC99FBB06CF9871C9093BA.exe
-
Size
3.1MB
-
MD5
1eaac929bfec99fbb06cf9871c9093ba
-
SHA1
d9b10f8785e173e2f210a36dc10db3367a076338
-
SHA256
d08fbce12159858a1e805002d0100ad264d527df79f9c078bcb70737588cb03a
-
SHA512
776168a0584fdf426c3e26289bcf8f918c63da20b04013b7fc0c920da2620c3e08b1857c13fadf7dc61109d2afc964f6493b2b74e815109238941246db4d0752
-
SSDEEP
49152:yv9t62XlaSFNWPjljiFa2RoUYIoPeEErHXk/uVMoGd6+THHB72eh2NTX:yv/62XlaSFNWPjljiFXRoUYIoPePyK
Malware Config
Extracted
quasar
1.4.1
Office04
45.95.214.119:1604
f9f58545-e044-4981-817b-950eaa1429c9
-
encryption_key
B45F6102F44CEBC69B790BA64CFCD6C9F8E03CE3
-
install_name
sys.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Skype
-
subdirectory
sys64
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1064-1-0x00000000009F0000-0x0000000000D14000-memory.dmp family_quasar behavioral1/files/0x0007000000019547-6.dat family_quasar behavioral1/memory/2800-9-0x0000000000F40000-0x0000000001264000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
sys.exepid Process 2800 sys.exe -
Drops file in System32 directory 5 IoCs
Processes:
sys.exe1EAAC929BFEC99FBB06CF9871C9093BA.exedescription ioc Process File opened for modification C:\Windows\system32\ sys64\sys.exe sys.exe File opened for modification C:\Windows\system32\ sys64 sys.exe File created C:\Windows\system32\ sys64\sys.exe 1EAAC929BFEC99FBB06CF9871C9093BA.exe File opened for modification C:\Windows\system32\ sys64\sys.exe 1EAAC929BFEC99FBB06CF9871C9093BA.exe File opened for modification C:\Windows\system32\ sys64 1EAAC929BFEC99FBB06CF9871C9093BA.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2200 schtasks.exe 2628 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
1EAAC929BFEC99FBB06CF9871C9093BA.exesys.exedescription pid Process Token: SeDebugPrivilege 1064 1EAAC929BFEC99FBB06CF9871C9093BA.exe Token: SeDebugPrivilege 2800 sys.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
1EAAC929BFEC99FBB06CF9871C9093BA.exesys.exedescription pid Process procid_target PID 1064 wrote to memory of 2200 1064 1EAAC929BFEC99FBB06CF9871C9093BA.exe 30 PID 1064 wrote to memory of 2200 1064 1EAAC929BFEC99FBB06CF9871C9093BA.exe 30 PID 1064 wrote to memory of 2200 1064 1EAAC929BFEC99FBB06CF9871C9093BA.exe 30 PID 1064 wrote to memory of 2800 1064 1EAAC929BFEC99FBB06CF9871C9093BA.exe 32 PID 1064 wrote to memory of 2800 1064 1EAAC929BFEC99FBB06CF9871C9093BA.exe 32 PID 1064 wrote to memory of 2800 1064 1EAAC929BFEC99FBB06CF9871C9093BA.exe 32 PID 2800 wrote to memory of 2628 2800 sys.exe 33 PID 2800 wrote to memory of 2628 2800 sys.exe 33 PID 2800 wrote to memory of 2628 2800 sys.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1EAAC929BFEC99FBB06CF9871C9093BA.exe"C:\Users\Admin\AppData\Local\Temp\1EAAC929BFEC99FBB06CF9871C9093BA.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Skype" /sc ONLOGON /tr "C:\Windows\system32\ sys64\sys.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2200
-
-
C:\Windows\system32\ sys64\sys.exe"C:\Windows\system32\ sys64\sys.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Skype" /sc ONLOGON /tr "C:\Windows\system32\ sys64\sys.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD51eaac929bfec99fbb06cf9871c9093ba
SHA1d9b10f8785e173e2f210a36dc10db3367a076338
SHA256d08fbce12159858a1e805002d0100ad264d527df79f9c078bcb70737588cb03a
SHA512776168a0584fdf426c3e26289bcf8f918c63da20b04013b7fc0c920da2620c3e08b1857c13fadf7dc61109d2afc964f6493b2b74e815109238941246db4d0752