Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 07:41
Behavioral task
behavioral1
Sample
Probemos.exe
Resource
win7-20240903-en
General
-
Target
Probemos.exe
-
Size
3.1MB
-
MD5
b4710cbc23ac3cca2e21b2d28e7c91c7
-
SHA1
0fdfaa530d55fab75c9dbb4452ace1c1f31deda0
-
SHA256
48d94bfa639ca4fd947e3fda203ccc16e3bb85761e11a0428f563753374de0ff
-
SHA512
c6663f8dca6cf42364b7ba711355b714423ee52635754a5ab8f8973cf6edefb0e2fcd9ed83299dc036fa4b6514ec4233a52c887b98b1c9bbbf0c837a258f7535
-
SSDEEP
49152:Dv+lL26AaNeWgPhlmVqvMQ7XSKWMYoybRALoGdeXTHHB72eh2NT:DvuL26AaNeWgPhlmVqkQ7XSKWXoNu
Malware Config
Extracted
quasar
1.4.1
Office04
AdanFlores3912-54860.portmap.host:54860
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1992-1-0x0000000000200000-0x0000000000524000-memory.dmp family_quasar behavioral1/files/0x0008000000016593-6.dat family_quasar behavioral1/memory/2396-10-0x0000000000260000-0x0000000000584000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2396 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2356 schtasks.exe 2108 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1992 Probemos.exe Token: SeDebugPrivilege 2396 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2396 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1992 wrote to memory of 2356 1992 Probemos.exe 30 PID 1992 wrote to memory of 2356 1992 Probemos.exe 30 PID 1992 wrote to memory of 2356 1992 Probemos.exe 30 PID 1992 wrote to memory of 2396 1992 Probemos.exe 32 PID 1992 wrote to memory of 2396 1992 Probemos.exe 32 PID 1992 wrote to memory of 2396 1992 Probemos.exe 32 PID 2396 wrote to memory of 2108 2396 Client.exe 33 PID 2396 wrote to memory of 2108 2396 Client.exe 33 PID 2396 wrote to memory of 2108 2396 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Probemos.exe"C:\Users\Admin\AppData\Local\Temp\Probemos.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2356
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2108
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5b4710cbc23ac3cca2e21b2d28e7c91c7
SHA10fdfaa530d55fab75c9dbb4452ace1c1f31deda0
SHA25648d94bfa639ca4fd947e3fda203ccc16e3bb85761e11a0428f563753374de0ff
SHA512c6663f8dca6cf42364b7ba711355b714423ee52635754a5ab8f8973cf6edefb0e2fcd9ed83299dc036fa4b6514ec4233a52c887b98b1c9bbbf0c837a258f7535