Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 22:49
Behavioral task
behavioral1
Sample
10a790a9b50e4c6f915746b6794d78015c30d86f929e0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
10a790a9b50e4c6f915746b6794d78015c30d86f929e0.exe
Resource
win10v2004-20241007-en
General
-
Target
10a790a9b50e4c6f915746b6794d78015c30d86f929e0.exe
-
Size
3.1MB
-
MD5
f8e14830219b5f706d5be0a308d17a91
-
SHA1
7770bea20a180cc35e33ec74fc78cf6ba4be10a7
-
SHA256
10a790a9b50e4c6f915746b6794d78015c30d86f929e001cdb473a7d6c12bda3
-
SHA512
e631910f7e833894b60373cd342ccca33d8237e7f6b049b515b53f612beb827d230b0d865703f9f563a9674cb63697e6ced3623125c7b6bb307d8286391f46e6
-
SSDEEP
49152:XvBhBYjCO4Dt2d5aKCuVPzlEmVQL0wvwkaOSX3varsLoGd5THHB72eh2NT:XvJt2d5aKCuVPzlEmVQ0wvwfT3V
Malware Config
Extracted
quasar
1.4.1
Windows Defender
UID2024-57338.portmap.io:57338
492cae3d-ab2c-4ceb-af93-7e8c4a52fe41
-
encryption_key
B625DA4A24D0BDCC91D89338E0FFF1CC2FADBB51
-
install_name
Windows Defender.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Defender
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4296-1-0x0000000000A10000-0x0000000000D34000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Windows Defender.exepid process 8 Windows Defender.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3184 schtasks.exe 2908 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
10a790a9b50e4c6f915746b6794d78015c30d86f929e0.exeWindows Defender.exedescription pid process Token: SeDebugPrivilege 4296 10a790a9b50e4c6f915746b6794d78015c30d86f929e0.exe Token: SeDebugPrivilege 8 Windows Defender.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Defender.exepid process 8 Windows Defender.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
10a790a9b50e4c6f915746b6794d78015c30d86f929e0.exeWindows Defender.exedescription pid process target process PID 4296 wrote to memory of 2908 4296 10a790a9b50e4c6f915746b6794d78015c30d86f929e0.exe schtasks.exe PID 4296 wrote to memory of 2908 4296 10a790a9b50e4c6f915746b6794d78015c30d86f929e0.exe schtasks.exe PID 4296 wrote to memory of 8 4296 10a790a9b50e4c6f915746b6794d78015c30d86f929e0.exe Windows Defender.exe PID 4296 wrote to memory of 8 4296 10a790a9b50e4c6f915746b6794d78015c30d86f929e0.exe Windows Defender.exe PID 8 wrote to memory of 3184 8 Windows Defender.exe schtasks.exe PID 8 wrote to memory of 3184 8 Windows Defender.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\10a790a9b50e4c6f915746b6794d78015c30d86f929e0.exe"C:\Users\Admin\AppData\Local\Temp\10a790a9b50e4c6f915746b6794d78015c30d86f929e0.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Defender" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2908
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Defender" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3184
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5f8e14830219b5f706d5be0a308d17a91
SHA17770bea20a180cc35e33ec74fc78cf6ba4be10a7
SHA25610a790a9b50e4c6f915746b6794d78015c30d86f929e001cdb473a7d6c12bda3
SHA512e631910f7e833894b60373cd342ccca33d8237e7f6b049b515b53f612beb827d230b0d865703f9f563a9674cb63697e6ced3623125c7b6bb307d8286391f46e6