Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 19:23
Behavioral task
behavioral1
Sample
09c37ede9070103d74b3bed089dc201fc48e416af17becc806ec0f4e5ef7ef10.exe
Resource
win7-20240903-en
General
-
Target
09c37ede9070103d74b3bed089dc201fc48e416af17becc806ec0f4e5ef7ef10.exe
-
Size
3.3MB
-
MD5
8350e37c293e2ae2e47d6ebd5500d59f
-
SHA1
391aab53fedd3c3425353d0042e8e3dcc3da3867
-
SHA256
09c37ede9070103d74b3bed089dc201fc48e416af17becc806ec0f4e5ef7ef10
-
SHA512
b71b2ba575fa296d50112c8ccfc9bf2daf294d8d62547ca7813ebbfb04d96f144aa3ad9221aa29fe5807bbb24005ebcc16a58ad9a489ba59d15bf4a09f70046a
-
SSDEEP
49152:4vCI22SsaNYfdPBldt698dBcjHeEXpE+LVk/tMeoGdVTHHB72eh2NTiwD:4vP22SsaNYfdPBldt6+dBcjHeEXa5NG
Malware Config
Extracted
quasar
1.4.1
deoxyz
deoxyz1234-43577.portmap.host:43577
ab79c5b4-561c-4221-9d19-8127b03be663
-
encryption_key
71BF3C0F14270AD8DDE655D1E8D71855D54DDD5B
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
System
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/3016-1-0x0000000000190000-0x00000000004E2000-memory.dmp family_quasar behavioral1/files/0x00290000000150a7-5.dat family_quasar behavioral1/memory/3056-9-0x00000000002E0000-0x0000000000632000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3056 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2984 schtasks.exe 2684 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3016 09c37ede9070103d74b3bed089dc201fc48e416af17becc806ec0f4e5ef7ef10.exe Token: SeDebugPrivilege 3056 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3056 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3056 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3056 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3016 wrote to memory of 2984 3016 09c37ede9070103d74b3bed089dc201fc48e416af17becc806ec0f4e5ef7ef10.exe 30 PID 3016 wrote to memory of 2984 3016 09c37ede9070103d74b3bed089dc201fc48e416af17becc806ec0f4e5ef7ef10.exe 30 PID 3016 wrote to memory of 2984 3016 09c37ede9070103d74b3bed089dc201fc48e416af17becc806ec0f4e5ef7ef10.exe 30 PID 3016 wrote to memory of 3056 3016 09c37ede9070103d74b3bed089dc201fc48e416af17becc806ec0f4e5ef7ef10.exe 32 PID 3016 wrote to memory of 3056 3016 09c37ede9070103d74b3bed089dc201fc48e416af17becc806ec0f4e5ef7ef10.exe 32 PID 3016 wrote to memory of 3056 3016 09c37ede9070103d74b3bed089dc201fc48e416af17becc806ec0f4e5ef7ef10.exe 32 PID 3056 wrote to memory of 2684 3056 Client.exe 33 PID 3056 wrote to memory of 2684 3056 Client.exe 33 PID 3056 wrote to memory of 2684 3056 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\09c37ede9070103d74b3bed089dc201fc48e416af17becc806ec0f4e5ef7ef10.exe"C:\Users\Admin\AppData\Local\Temp\09c37ede9070103d74b3bed089dc201fc48e416af17becc806ec0f4e5ef7ef10.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2984
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2684
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD58350e37c293e2ae2e47d6ebd5500d59f
SHA1391aab53fedd3c3425353d0042e8e3dcc3da3867
SHA25609c37ede9070103d74b3bed089dc201fc48e416af17becc806ec0f4e5ef7ef10
SHA512b71b2ba575fa296d50112c8ccfc9bf2daf294d8d62547ca7813ebbfb04d96f144aa3ad9221aa29fe5807bbb24005ebcc16a58ad9a489ba59d15bf4a09f70046a