Analysis
-
max time kernel
31s -
max time network
32s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
29-11-2024 06:10
General
-
Target
Installer.exe
-
Size
3.1MB
-
MD5
19570d471b4f795bf854b8f8951d28f0
-
SHA1
9d43a2c713ca6d8d7ecf2b9546b24add96612994
-
SHA256
9057d608444db943deadf4f2b4da0b6c9e8bbfcb1efcf451679fa2cf1e7f3a18
-
SHA512
f3f059d81f29f3e3607f9837be54226a5a82f83d64c812b01b6a3200abc3e3a41360a931dfe143c07359df5bb07bcb5dc695882a715ccf635c3ab5a54bb59298
-
SSDEEP
49152:3vyI22SsaNYfdPBldt698dBcjHAD6eCLogoGdGfTHHB72eh2NT:3vf22SsaNYfdPBldt6+dBcjHAD63W
Malware Config
Extracted
quasar
1.4.1
Office04
azxq0ap.localto.net:3425
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1796-1-0x0000000000FD0000-0x00000000012F4000-memory.dmp family_quasar behavioral1/files/0x0029000000045050-3.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 2092 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 5048 schtasks.exe 1824 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Installer.exeClient.exedescription pid Process Token: SeDebugPrivilege 1796 Installer.exe Token: SeDebugPrivilege 2092 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 2092 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Installer.exeClient.exedescription pid Process procid_target PID 1796 wrote to memory of 5048 1796 Installer.exe 80 PID 1796 wrote to memory of 5048 1796 Installer.exe 80 PID 1796 wrote to memory of 2092 1796 Installer.exe 82 PID 1796 wrote to memory of 2092 1796 Installer.exe 82 PID 2092 wrote to memory of 1824 2092 Client.exe 85 PID 2092 wrote to memory of 1824 2092 Client.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Installer.exe"C:\Users\Admin\AppData\Local\Temp\Installer.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:5048
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1824
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD519570d471b4f795bf854b8f8951d28f0
SHA19d43a2c713ca6d8d7ecf2b9546b24add96612994
SHA2569057d608444db943deadf4f2b4da0b6c9e8bbfcb1efcf451679fa2cf1e7f3a18
SHA512f3f059d81f29f3e3607f9837be54226a5a82f83d64c812b01b6a3200abc3e3a41360a931dfe143c07359df5bb07bcb5dc695882a715ccf635c3ab5a54bb59298