Analysis
-
max time kernel
127s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 17:45
Behavioral task
behavioral1
Sample
4bfb85af6e2eef6cd57d28ab22cc963ab27af48c4b8e55553f2cd11ef735bdc9.exe
Resource
win7-20240903-en
General
-
Target
4bfb85af6e2eef6cd57d28ab22cc963ab27af48c4b8e55553f2cd11ef735bdc9.exe
-
Size
502KB
-
MD5
4a1a83a32839b83f5b740f3880b02f96
-
SHA1
889eade4f72e5a7f59b271c834966c63fae88eea
-
SHA256
4bfb85af6e2eef6cd57d28ab22cc963ab27af48c4b8e55553f2cd11ef735bdc9
-
SHA512
8545d981ce9f07a639abc9f8ea87d13d8a2547fc1f674cf5f85894465bc78c9ad2a6fd521f0d8c876006a89719ed4a4648c99985c3b54b7ee420c773f927fdea
-
SSDEEP
6144:pTEgdc0YtX7IxUpGREW+ngEymrd8Mi5Etqd+yw4UUcEKOb8F9sbB0Uac0cTR3K:pTEgdfY2xUbgEyCT4wywKapz00cdK
Malware Config
Extracted
quasar
1.4.0
Office64
87.121.52.241:4000
398f3d5d-fcb0-4abf-8107-9e4548750c76
-
encryption_key
1868814443133CA4A17ED63DA213FAB2B29A7853
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Cryptic0 Client
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2692-1-0x0000000000250000-0x00000000002D4000-memory.dmp family_quasar behavioral1/files/0x0008000000015cfd-5.dat family_quasar behavioral1/memory/2820-9-0x0000000000BF0000-0x0000000000C74000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 2820 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2700 schtasks.exe 2708 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
4bfb85af6e2eef6cd57d28ab22cc963ab27af48c4b8e55553f2cd11ef735bdc9.exeClient.exedescription pid Process Token: SeDebugPrivilege 2692 4bfb85af6e2eef6cd57d28ab22cc963ab27af48c4b8e55553f2cd11ef735bdc9.exe Token: SeDebugPrivilege 2820 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
4bfb85af6e2eef6cd57d28ab22cc963ab27af48c4b8e55553f2cd11ef735bdc9.exeClient.exedescription pid Process procid_target PID 2692 wrote to memory of 2700 2692 4bfb85af6e2eef6cd57d28ab22cc963ab27af48c4b8e55553f2cd11ef735bdc9.exe 31 PID 2692 wrote to memory of 2700 2692 4bfb85af6e2eef6cd57d28ab22cc963ab27af48c4b8e55553f2cd11ef735bdc9.exe 31 PID 2692 wrote to memory of 2700 2692 4bfb85af6e2eef6cd57d28ab22cc963ab27af48c4b8e55553f2cd11ef735bdc9.exe 31 PID 2692 wrote to memory of 2820 2692 4bfb85af6e2eef6cd57d28ab22cc963ab27af48c4b8e55553f2cd11ef735bdc9.exe 33 PID 2692 wrote to memory of 2820 2692 4bfb85af6e2eef6cd57d28ab22cc963ab27af48c4b8e55553f2cd11ef735bdc9.exe 33 PID 2692 wrote to memory of 2820 2692 4bfb85af6e2eef6cd57d28ab22cc963ab27af48c4b8e55553f2cd11ef735bdc9.exe 33 PID 2820 wrote to memory of 2708 2820 Client.exe 34 PID 2820 wrote to memory of 2708 2820 Client.exe 34 PID 2820 wrote to memory of 2708 2820 Client.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4bfb85af6e2eef6cd57d28ab22cc963ab27af48c4b8e55553f2cd11ef735bdc9.exe"C:\Users\Admin\AppData\Local\Temp\4bfb85af6e2eef6cd57d28ab22cc963ab27af48c4b8e55553f2cd11ef735bdc9.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Cryptic0 Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\4bfb85af6e2eef6cd57d28ab22cc963ab27af48c4b8e55553f2cd11ef735bdc9.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2700
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Cryptic0 Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
502KB
MD54a1a83a32839b83f5b740f3880b02f96
SHA1889eade4f72e5a7f59b271c834966c63fae88eea
SHA2564bfb85af6e2eef6cd57d28ab22cc963ab27af48c4b8e55553f2cd11ef735bdc9
SHA5128545d981ce9f07a639abc9f8ea87d13d8a2547fc1f674cf5f85894465bc78c9ad2a6fd521f0d8c876006a89719ed4a4648c99985c3b54b7ee420c773f927fdea