Analysis
-
max time kernel
126s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 22:15
Behavioral task
behavioral1
Sample
4712eecd80b2276aa79c444d165a0e6c6a3ab0d7f535afad704efc7519bff00d.exe
Resource
win7-20240903-en
General
-
Target
4712eecd80b2276aa79c444d165a0e6c6a3ab0d7f535afad704efc7519bff00d.exe
-
Size
3.1MB
-
MD5
952c395d389a3bdc237c944bf1331b60
-
SHA1
5fc20754fdd26e2f115dfe13b88762131fe8533f
-
SHA256
4712eecd80b2276aa79c444d165a0e6c6a3ab0d7f535afad704efc7519bff00d
-
SHA512
8b486a2dce469638dc8e355b1581af65d109406eb1df015125b350f94cf8c2f83b6c91ba9f46decb67b6650a4d011236e212a41b1220d6aedde7070c5a8ee824
-
SSDEEP
49152:Vvht62XlaSFNWPjljiFa2RoUYIdqWhybRjPLoGddJfTHHB72eh2NTv:VvL62XlaSFNWPjljiFXRoUYIdqWhWTO
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.0.17:5555
3b1732e2-6a81-44bb-8d99-4472451b1cf3
-
encryption_key
871AD53C1EE1C8F197D53D3E1DCA45CC62B82B8D
-
install_name
javaconfig.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
JavaUpdater
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2780-1-0x0000000000290000-0x00000000005B6000-memory.dmp family_quasar behavioral1/files/0x0008000000015ed2-6.dat family_quasar behavioral1/memory/2576-9-0x0000000001010000-0x0000000001336000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2576 javaconfig.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2728 schtasks.exe 1548 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2780 4712eecd80b2276aa79c444d165a0e6c6a3ab0d7f535afad704efc7519bff00d.exe Token: SeDebugPrivilege 2576 javaconfig.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2576 javaconfig.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2576 javaconfig.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2576 javaconfig.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2780 wrote to memory of 2728 2780 4712eecd80b2276aa79c444d165a0e6c6a3ab0d7f535afad704efc7519bff00d.exe 31 PID 2780 wrote to memory of 2728 2780 4712eecd80b2276aa79c444d165a0e6c6a3ab0d7f535afad704efc7519bff00d.exe 31 PID 2780 wrote to memory of 2728 2780 4712eecd80b2276aa79c444d165a0e6c6a3ab0d7f535afad704efc7519bff00d.exe 31 PID 2780 wrote to memory of 2576 2780 4712eecd80b2276aa79c444d165a0e6c6a3ab0d7f535afad704efc7519bff00d.exe 33 PID 2780 wrote to memory of 2576 2780 4712eecd80b2276aa79c444d165a0e6c6a3ab0d7f535afad704efc7519bff00d.exe 33 PID 2780 wrote to memory of 2576 2780 4712eecd80b2276aa79c444d165a0e6c6a3ab0d7f535afad704efc7519bff00d.exe 33 PID 2576 wrote to memory of 1548 2576 javaconfig.exe 34 PID 2576 wrote to memory of 1548 2576 javaconfig.exe 34 PID 2576 wrote to memory of 1548 2576 javaconfig.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4712eecd80b2276aa79c444d165a0e6c6a3ab0d7f535afad704efc7519bff00d.exe"C:\Users\Admin\AppData\Local\Temp\4712eecd80b2276aa79c444d165a0e6c6a3ab0d7f535afad704efc7519bff00d.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "JavaUpdater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\javaconfig.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2728
-
-
C:\Users\Admin\AppData\Roaming\SubDir\javaconfig.exe"C:\Users\Admin\AppData\Roaming\SubDir\javaconfig.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "JavaUpdater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\javaconfig.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1548
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5952c395d389a3bdc237c944bf1331b60
SHA15fc20754fdd26e2f115dfe13b88762131fe8533f
SHA2564712eecd80b2276aa79c444d165a0e6c6a3ab0d7f535afad704efc7519bff00d
SHA5128b486a2dce469638dc8e355b1581af65d109406eb1df015125b350f94cf8c2f83b6c91ba9f46decb67b6650a4d011236e212a41b1220d6aedde7070c5a8ee824