Analysis
-
max time kernel
127s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 13:06
Behavioral task
behavioral1
Sample
Undetected-Lafof/Undetected.exe
Resource
win7-20240903-en
General
-
Target
Undetected-Lafof/Undetected.exe
-
Size
3.1MB
-
MD5
f6e06b3a3d6d3c02e1dc0c335e549776
-
SHA1
84ce095f1b57a7510d486b7ac232875c12c083c6
-
SHA256
9345d4eca428001835be594a4f6e3f91c5e86129b4ae45e219bbb128ed0c85dd
-
SHA512
cbe570b7e1e93b31fe2733e9664d1f832953c74a7493c03ddbd8c84673f6e357cbd83c4304c3e9ba7cab529d17c0b2c863b6ae818a00acbb3ce2aeaec1f7e59f
-
SSDEEP
49152:rvyI22SsaNYfdPBldt698dBcjHRkRJ6PbR3LoGdpTHHB72eh2NT:rvf22SsaNYfdPBldt6+dBcjHRkRJ6h
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.178.56:4782
034bc834-00a3-43a2-914f-e7e2e3cca885
-
encryption_key
A1FC9406EA7EC68BA96F23A68CD076A4EDC6270C
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2736-9-0x0000000000AF0000-0x0000000000E14000-memory.dmp family_quasar behavioral1/files/0x0009000000015ccf-7.dat family_quasar behavioral1/memory/3052-1-0x0000000001220000-0x0000000001544000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2736 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2444 schtasks.exe 2760 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3052 Undetected.exe Token: SeDebugPrivilege 2736 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2736 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3052 wrote to memory of 2444 3052 Undetected.exe 31 PID 3052 wrote to memory of 2444 3052 Undetected.exe 31 PID 3052 wrote to memory of 2444 3052 Undetected.exe 31 PID 3052 wrote to memory of 2736 3052 Undetected.exe 33 PID 3052 wrote to memory of 2736 3052 Undetected.exe 33 PID 3052 wrote to memory of 2736 3052 Undetected.exe 33 PID 2736 wrote to memory of 2760 2736 Client.exe 34 PID 2736 wrote to memory of 2760 2736 Client.exe 34 PID 2736 wrote to memory of 2760 2736 Client.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Undetected-Lafof\Undetected.exe"C:\Users\Admin\AppData\Local\Temp\Undetected-Lafof\Undetected.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2444
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5f6e06b3a3d6d3c02e1dc0c335e549776
SHA184ce095f1b57a7510d486b7ac232875c12c083c6
SHA2569345d4eca428001835be594a4f6e3f91c5e86129b4ae45e219bbb128ed0c85dd
SHA512cbe570b7e1e93b31fe2733e9664d1f832953c74a7493c03ddbd8c84673f6e357cbd83c4304c3e9ba7cab529d17c0b2c863b6ae818a00acbb3ce2aeaec1f7e59f