Analysis
-
max time kernel
90s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 12:46
Static task
static1
Behavioral task
behavioral1
Sample
47a0c991d1dba2805305515d93b174db.exe
Resource
win7-20240729-en
General
-
Target
47a0c991d1dba2805305515d93b174db.exe
-
Size
42.8MB
-
MD5
47a0c991d1dba2805305515d93b174db
-
SHA1
dafffc1e5e242f125cee49200f4e094974a1ae71
-
SHA256
ff7b72753ea2b80b03ad5275cc0987114997cc6ca55d81698fc679f7d35551f0
-
SHA512
092c9cd414760f35d41f5c07bca3535edbb7048485d6bd87a35cf88c05e51fc30e12d6cec3ee86ce46e4abdc89354be1fda145ed7b04c85955204a302512ea84
-
SSDEEP
393216:L76L6otUitqtH7wHtXq2pt2jbOCacCFIK0fpP9HF4VW8yfInVQx4urYsANulL7NF:L0LoCOn+2Is4urYDNulLBiuh
Malware Config
Extracted
quasar
1.4.1
Tools
81.17.96.75:63009
60b20d0a-a0cd-4b27-a870-970b6c27e2bc
-
encryption_key
94C6FF9C4A9CE8C5D400630879382E5892756A94
-
install_name
Tools.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Tools
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/2860-30-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2772 Tools.exe -
Loads dropped DLL 2 IoCs
pid Process 2772 Tools.exe 2772 Tools.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2772 set thread context of 2860 2772 Tools.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4956 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2860 msbuild.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2780 wrote to memory of 2772 2780 47a0c991d1dba2805305515d93b174db.exe 84 PID 2780 wrote to memory of 2772 2780 47a0c991d1dba2805305515d93b174db.exe 84 PID 2772 wrote to memory of 3352 2772 Tools.exe 85 PID 2772 wrote to memory of 3352 2772 Tools.exe 85 PID 2772 wrote to memory of 3352 2772 Tools.exe 85 PID 2772 wrote to memory of 3352 2772 Tools.exe 85 PID 2772 wrote to memory of 5000 2772 Tools.exe 86 PID 2772 wrote to memory of 5000 2772 Tools.exe 86 PID 2772 wrote to memory of 5000 2772 Tools.exe 86 PID 2772 wrote to memory of 5000 2772 Tools.exe 86 PID 2772 wrote to memory of 2860 2772 Tools.exe 87 PID 2772 wrote to memory of 2860 2772 Tools.exe 87 PID 2772 wrote to memory of 2860 2772 Tools.exe 87 PID 2772 wrote to memory of 2860 2772 Tools.exe 87 PID 2772 wrote to memory of 2860 2772 Tools.exe 87 PID 2772 wrote to memory of 2860 2772 Tools.exe 87 PID 2772 wrote to memory of 2860 2772 Tools.exe 87 PID 2772 wrote to memory of 2860 2772 Tools.exe 87 PID 2860 wrote to memory of 4956 2860 msbuild.exe 91 PID 2860 wrote to memory of 4956 2860 msbuild.exe 91 PID 2860 wrote to memory of 4956 2860 msbuild.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\47a0c991d1dba2805305515d93b174db.exe"C:\Users\Admin\AppData\Local\Temp\47a0c991d1dba2805305515d93b174db.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\f10fde7845c4741761d8f0307507637a\Tools.exeC:\Users\Admin\AppData\Local\Temp\f10fde7845c4741761d8f0307507637a\Tools.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"3⤵PID:3352
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"3⤵PID:5000
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Tools" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Tools.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4956
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5d5e7ca586d423e46e5718d13679eef7c
SHA125357313d641c8472633eda9f056be7c0ae0b948
SHA2563bdcd9ca8cb9f31b8c4f280cf75129e330e124604aeb64e3f81822393b1e5a0d
SHA512b09b1e9d938cd9944182c8d9feaf69eb2dd284f39092ccb010fc0ac4b97598fe75a11b5b20d71d937494f092695cd642db78436050e2e5b64ec0c05e3deff335
-
Filesize
115KB
MD5f11e77313700cc647ab6fafb0e0254eb
SHA19950320220ae5fbb90619bd420a6546d8e529db6
SHA256bd38963624cc1cd5cc6642bb0ef2b37ae02b0557f115c9ef5df2a00132389962
SHA51260be8450ac60bf4256507988adc9025f0b4acf78bd56bc270dc4cbc03cafb3a0e6d64d29ee3c346212a9920c0d1279986cefe0ba2689312809550d184743a16c
-
Filesize
3.1MB
MD58084c506c5d9a502c94e983765730ba2
SHA1006292f837e03113094e45e16bfeee1d360239df
SHA256b8a89b5d8715c3cbd56b76f9c9ad01154b69b2e8f1f0d2d42fdb29c8960812a2
SHA512eab2ed81632869d5cb8e179a8fc206e1d3d567c61f6d1438a582414a2cd9f0e40fc8c5ee8d4ab4d3434dcc8aa3e1f4b9fa5b0e9b0d98f5a36abbb92e8f713294
-
Filesize
1.5MB
MD5b288e2799a6aa020057ab8c9b203bfa6
SHA1785737e76df95e112ef0a3166d61488993eaae58
SHA2561c75498bb5c1db335f0a24afe8a55f84210d5feb3be401eab9c15ac911b96bbd
SHA512d6bcbd275f609b6972c5d9bcfbe8e6b0085d9739b7c212663ff0c8e3c9b4fcab71fde4bac34d9bb5a8fe68f268a2abebd7414edaa454ebdc25dd233026738e19