Analysis
-
max time kernel
126s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 04:13
Behavioral task
behavioral1
Sample
qua1copy.exe
Resource
win7-20240903-en
General
-
Target
qua1copy.exe
-
Size
3.1MB
-
MD5
93c01f8db5d2ed29f0517e5127cc8e20
-
SHA1
6dd1ec4bb3a44d49069c520147d3a2f770712f9d
-
SHA256
1802c12195920564b376da69515b15bd80800b4f5e4c78fd7eb7ddc16eb4c16f
-
SHA512
e88f5a48f13d6b398442cf4ed2486f2eafa9305869df1b9b8b8321207227fe1dbbc60f81f05f36e68a08f205f7a0a1db1b5196b309a57418e99b2e3ea0245858
-
SSDEEP
24576:ay0l0qdGhU/yVzs01yI0ovMdtm0CFnlzTrKP:a3yayVt0okdt
Malware Config
Extracted
quasar
1.4.1
Office04
45.66.231.154:4782
4304b988-116c-4522-ab83-7f9ad875f60f
-
encryption_key
A6B8B9B9B02FC86103A59CE003D7B3B45DAF8550
-
install_name
svchost.exe
-
log_directory
svchost
-
reconnect_delay
3000
-
startup_key
svchost
-
subdirectory
svchost
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/2372-1-0x0000000000D50000-0x0000000001074000-memory.dmp family_quasar behavioral2/files/0x000a000000023b7b-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 4688 svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2748 schtasks.exe 3236 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2372 qua1copy.exe Token: SeDebugPrivilege 4688 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4688 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2748 2372 qua1copy.exe 85 PID 2372 wrote to memory of 2748 2372 qua1copy.exe 85 PID 2372 wrote to memory of 4688 2372 qua1copy.exe 87 PID 2372 wrote to memory of 4688 2372 qua1copy.exe 87 PID 4688 wrote to memory of 3236 4688 svchost.exe 88 PID 4688 wrote to memory of 3236 4688 svchost.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\qua1copy.exe"C:\Users\Admin\AppData\Local\Temp\qua1copy.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2748
-
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3236
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD593c01f8db5d2ed29f0517e5127cc8e20
SHA16dd1ec4bb3a44d49069c520147d3a2f770712f9d
SHA2561802c12195920564b376da69515b15bd80800b4f5e4c78fd7eb7ddc16eb4c16f
SHA512e88f5a48f13d6b398442cf4ed2486f2eafa9305869df1b9b8b8321207227fe1dbbc60f81f05f36e68a08f205f7a0a1db1b5196b309a57418e99b2e3ea0245858