Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 06:49
Behavioral task
behavioral1
Sample
1a5f35980c44bc927abe47bef7435177f44f0d8a4c7632a6de4024e2716e85e0.exe
Resource
win7-20240903-en
General
-
Target
1a5f35980c44bc927abe47bef7435177f44f0d8a4c7632a6de4024e2716e85e0.exe
-
Size
3.1MB
-
MD5
fe9288f31b98a1d42d805ceba700fb39
-
SHA1
208a5912e6086a4a3266b9f11346ae77ad8a35ff
-
SHA256
1a5f35980c44bc927abe47bef7435177f44f0d8a4c7632a6de4024e2716e85e0
-
SHA512
b9adfd4e75be72198ff06447cd67d8f852625c3ef61eff9247dfd1e4941fae58866debdc4b8aa8921f5c448eec18e3106436896f79b70b47af6e2bdf64ccb2a9
-
SSDEEP
49152:Vvht62XlaSFNWPjljiFa2RoUYIdqWhybRjPLoGddJfTHHB72eh2NTd:VvL62XlaSFNWPjljiFXRoUYIdqWhWT6
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.0.17:5555
3b1732e2-6a81-44bb-8d99-4472451b1cf3
-
encryption_key
871AD53C1EE1C8F197D53D3E1DCA45CC62B82B8D
-
install_name
javaconfig.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
JavaUpdater
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2756-1-0x0000000000010000-0x0000000000336000-memory.dmp family_quasar behavioral1/files/0x0008000000015d7e-6.dat family_quasar behavioral1/memory/2820-9-0x0000000000B80000-0x0000000000EA6000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2820 javaconfig.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2680 schtasks.exe 2256 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2756 1a5f35980c44bc927abe47bef7435177f44f0d8a4c7632a6de4024e2716e85e0.exe Token: SeDebugPrivilege 2820 javaconfig.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2820 javaconfig.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2820 javaconfig.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2820 javaconfig.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2680 2756 1a5f35980c44bc927abe47bef7435177f44f0d8a4c7632a6de4024e2716e85e0.exe 30 PID 2756 wrote to memory of 2680 2756 1a5f35980c44bc927abe47bef7435177f44f0d8a4c7632a6de4024e2716e85e0.exe 30 PID 2756 wrote to memory of 2680 2756 1a5f35980c44bc927abe47bef7435177f44f0d8a4c7632a6de4024e2716e85e0.exe 30 PID 2756 wrote to memory of 2820 2756 1a5f35980c44bc927abe47bef7435177f44f0d8a4c7632a6de4024e2716e85e0.exe 32 PID 2756 wrote to memory of 2820 2756 1a5f35980c44bc927abe47bef7435177f44f0d8a4c7632a6de4024e2716e85e0.exe 32 PID 2756 wrote to memory of 2820 2756 1a5f35980c44bc927abe47bef7435177f44f0d8a4c7632a6de4024e2716e85e0.exe 32 PID 2820 wrote to memory of 2256 2820 javaconfig.exe 33 PID 2820 wrote to memory of 2256 2820 javaconfig.exe 33 PID 2820 wrote to memory of 2256 2820 javaconfig.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a5f35980c44bc927abe47bef7435177f44f0d8a4c7632a6de4024e2716e85e0.exe"C:\Users\Admin\AppData\Local\Temp\1a5f35980c44bc927abe47bef7435177f44f0d8a4c7632a6de4024e2716e85e0.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "JavaUpdater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\javaconfig.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2680
-
-
C:\Users\Admin\AppData\Roaming\SubDir\javaconfig.exe"C:\Users\Admin\AppData\Roaming\SubDir\javaconfig.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "JavaUpdater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\javaconfig.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2256
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5fe9288f31b98a1d42d805ceba700fb39
SHA1208a5912e6086a4a3266b9f11346ae77ad8a35ff
SHA2561a5f35980c44bc927abe47bef7435177f44f0d8a4c7632a6de4024e2716e85e0
SHA512b9adfd4e75be72198ff06447cd67d8f852625c3ef61eff9247dfd1e4941fae58866debdc4b8aa8921f5c448eec18e3106436896f79b70b47af6e2bdf64ccb2a9