Analysis
-
max time kernel
63s -
max time network
69s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17-11-2024 01:26
General
-
Target
uff cine.exe
-
Size
3.1MB
-
MD5
a4e1729d53177b9a9f5df91789ec2656
-
SHA1
88123088de9992ebdcdf13169cdf95311a741e35
-
SHA256
1bbc7b17fd0b5666d5e800834141137d104a9834708e0b2c48094b140f6307b9
-
SHA512
410ee3cdc72deac82e1fb573f57a49e6bad12c1b6944d5b0b8426f93726c5987c4d3661e57352f25157624d2b854fed711823b83fd997d1e800d6f718bb0c412
-
SSDEEP
49152:evyI22SsaNYfdPBldt698dBcjH5Cs1JoLoGdPhhTHHB72eh2NT:evf22SsaNYfdPBldt6+dBcjH5CpJ
Malware Config
Extracted
quasar
1.4.1
Office04
azxq0ap.localto.net:3425
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/3480-1-0x00000000004B0000-0x00000000007D4000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 936 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2724 schtasks.exe 4496 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
uff cine.exeClient.exedescription pid process Token: SeDebugPrivilege 3480 uff cine.exe Token: SeDebugPrivilege 936 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 936 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
uff cine.exeClient.exedescription pid process target process PID 3480 wrote to memory of 2724 3480 uff cine.exe schtasks.exe PID 3480 wrote to memory of 2724 3480 uff cine.exe schtasks.exe PID 3480 wrote to memory of 936 3480 uff cine.exe Client.exe PID 3480 wrote to memory of 936 3480 uff cine.exe Client.exe PID 936 wrote to memory of 4496 936 Client.exe schtasks.exe PID 936 wrote to memory of 4496 936 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\uff cine.exe"C:\Users\Admin\AppData\Local\Temp\uff cine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2724
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4496
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5a4e1729d53177b9a9f5df91789ec2656
SHA188123088de9992ebdcdf13169cdf95311a741e35
SHA2561bbc7b17fd0b5666d5e800834141137d104a9834708e0b2c48094b140f6307b9
SHA512410ee3cdc72deac82e1fb573f57a49e6bad12c1b6944d5b0b8426f93726c5987c4d3661e57352f25157624d2b854fed711823b83fd997d1e800d6f718bb0c412