Analysis
-
max time kernel
62s -
max time network
76s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
04-11-2024 00:01
Static task
static1
General
-
Target
Fps unlocker.7z
-
Size
922KB
-
MD5
9012d7fa174b6a7352ba9fd42db0dc20
-
SHA1
ce1d6ed32b65e90bfe0f0438c45af71965124567
-
SHA256
418bca7ff00a6c66b907d677b1c476962d0ae01fc1f69f235aa1394d7809750c
-
SHA512
a3c48426411ee83cfdf5bf3501cfd1a9ec89b20efed7e69750fcb6bc66298713ed948d681a6f6f4fe219e55be7169c525be3122aa762601d930c037c402abafc
-
SSDEEP
12288:3x6jffKMhw5vvvs7FAbIlAB5rdOOdSJ7n/jX/BxfK8m+nU2D4c5msVhLmoe:BC3XmvHs7FbABPdSJrT/BhKwPmsV9mJ
Malware Config
Extracted
quasar
1.4.1
Office04
Inversin-43597.portmap.host:43597
80329fd2-f063-4b06-9c7e-8dbc6278c2a3
-
encryption_key
744EA1A385FEBC6DA96387411B7000D77E66B075
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
java updater
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x002800000004507a-2.dat family_quasar behavioral1/memory/2224-5-0x00000000005F0000-0x0000000000914000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
Fps unlocker.exeClient.exepid Process 2224 Fps unlocker.exe 2904 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 5016 schtasks.exe 2808 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
7zFM.exeFps unlocker.exeClient.exedescription pid Process Token: SeRestorePrivilege 3668 7zFM.exe Token: 35 3668 7zFM.exe Token: SeSecurityPrivilege 3668 7zFM.exe Token: SeDebugPrivilege 2224 Fps unlocker.exe Token: SeDebugPrivilege 2904 Client.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
Processes:
7zFM.exeClient.exepid Process 3668 7zFM.exe 3668 7zFM.exe 2904 Client.exe 2904 Client.exe 2904 Client.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Client.exepid Process 2904 Client.exe 2904 Client.exe 2904 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Fps unlocker.exeClient.exedescription pid Process procid_target PID 2224 wrote to memory of 5016 2224 Fps unlocker.exe 93 PID 2224 wrote to memory of 5016 2224 Fps unlocker.exe 93 PID 2224 wrote to memory of 2904 2224 Fps unlocker.exe 95 PID 2224 wrote to memory of 2904 2224 Fps unlocker.exe 95 PID 2904 wrote to memory of 2808 2904 Client.exe 97 PID 2904 wrote to memory of 2808 2904 Client.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Fps unlocker.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3668
-
C:\Users\Admin\Desktop\Fps unlocker.exe"C:\Users\Admin\Desktop\Fps unlocker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "java updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:5016
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "java updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2808
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5bf656c2e5e1e942c41fa918132faa7ab
SHA11c2ddd815378e54db9e21dd2e61d89067c94da4f
SHA256b70c5aea64d75fc98a82b3c88cfecc6c2856f2a4987f4c1212c3fcf866ec9c9f
SHA51254bef34ab722d69f1d3b7f5316f1fbc10fc629bb134f70eecb6a368330b7b73305ef5fa0b9e83c104e6e679ccd1d6e7f5a20caf4f39e6b03d4940b4ed9540b7d