Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 04:00
Behavioral task
behavioral1
Sample
dd4680359347745aa7ce45caf96c90d366e178f1602abbedd0129d1ac37288f9.exe
Resource
win7-20240903-en
General
-
Target
dd4680359347745aa7ce45caf96c90d366e178f1602abbedd0129d1ac37288f9.exe
-
Size
3.1MB
-
MD5
4ac535d06e17b269b25eedb97d88411a
-
SHA1
0e4aeb453e54fb9bacbbe802852db63f8d6d19b6
-
SHA256
dd4680359347745aa7ce45caf96c90d366e178f1602abbedd0129d1ac37288f9
-
SHA512
586ba0c8aec409466c3169ce71c93e4d180bc41976f70939e89b575cf9baf4b8900bab1028d9b29fff173b2bcfb1b4df34d411be6fa557bf63f018f18c9b1908
-
SSDEEP
49152:6vht62XlaSFNWPjljiFa2RoUYI1PxNESEjk/i3LoGdigTHHB72eh2NT:6vL62XlaSFNWPjljiFXRoUYIFxyb
Malware Config
Extracted
quasar
1.4.1
Office04
interestingsigma.hopto.org:20
11bbf22e-826e-486b-b024-adbd86228a9e
-
encryption_key
7A589EDBC6A581E125BF830EF0D05FC74BB75E30
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
ctfmon
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2088-1-0x0000000000D50000-0x0000000001074000-memory.dmp family_quasar behavioral1/files/0x000700000001945b-6.dat family_quasar behavioral1/memory/2924-9-0x0000000000F10000-0x0000000001234000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2924 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1716 schtasks.exe 1648 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2088 dd4680359347745aa7ce45caf96c90d366e178f1602abbedd0129d1ac37288f9.exe Token: SeDebugPrivilege 2924 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2924 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2924 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2924 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2088 wrote to memory of 1716 2088 dd4680359347745aa7ce45caf96c90d366e178f1602abbedd0129d1ac37288f9.exe 30 PID 2088 wrote to memory of 1716 2088 dd4680359347745aa7ce45caf96c90d366e178f1602abbedd0129d1ac37288f9.exe 30 PID 2088 wrote to memory of 1716 2088 dd4680359347745aa7ce45caf96c90d366e178f1602abbedd0129d1ac37288f9.exe 30 PID 2088 wrote to memory of 2924 2088 dd4680359347745aa7ce45caf96c90d366e178f1602abbedd0129d1ac37288f9.exe 32 PID 2088 wrote to memory of 2924 2088 dd4680359347745aa7ce45caf96c90d366e178f1602abbedd0129d1ac37288f9.exe 32 PID 2088 wrote to memory of 2924 2088 dd4680359347745aa7ce45caf96c90d366e178f1602abbedd0129d1ac37288f9.exe 32 PID 2924 wrote to memory of 1648 2924 Client.exe 33 PID 2924 wrote to memory of 1648 2924 Client.exe 33 PID 2924 wrote to memory of 1648 2924 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd4680359347745aa7ce45caf96c90d366e178f1602abbedd0129d1ac37288f9.exe"C:\Users\Admin\AppData\Local\Temp\dd4680359347745aa7ce45caf96c90d366e178f1602abbedd0129d1ac37288f9.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1716
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1648
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD54ac535d06e17b269b25eedb97d88411a
SHA10e4aeb453e54fb9bacbbe802852db63f8d6d19b6
SHA256dd4680359347745aa7ce45caf96c90d366e178f1602abbedd0129d1ac37288f9
SHA512586ba0c8aec409466c3169ce71c93e4d180bc41976f70939e89b575cf9baf4b8900bab1028d9b29fff173b2bcfb1b4df34d411be6fa557bf63f018f18c9b1908