Analysis
-
max time kernel
125s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 09:57
Behavioral task
behavioral1
Sample
1434orz.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
1434orz.exe
Resource
win10v2004-20241007-en
General
-
Target
1434orz.exe
-
Size
3.4MB
-
MD5
b67f56e12c03b65821eb83a0d64cc7f1
-
SHA1
7f482ecb55a7193dc5e0003a5dd4b0e7748d6dca
-
SHA256
4fc8b57c9d43bcbe84f7af983e69bc6acac7ba75c3dc85071f622ea0e827739e
-
SHA512
d64f6ac83237b92869e26b3db2131b64814a3acc2106790cc0b89e769336dac4f40ae4576a93d6f6abe727eed5f5b997d6e04eec8618f8cc5155662286854118
-
SSDEEP
49152:zvyI22SsaNYfdPBldt698dBcjHYXLBmzA/oGd0giTHHB72eh2NTm:zvf22SsaNYfdPBldt6+dBcjHYXL9E3
Malware Config
Extracted
quasar
1.4.1
Iwantusamo
98.51.190.130:20
de054988-dbed-49f6-834a-dda51ccd494b
-
encryption_key
28DB6A992E078CF6FE82A1042CC979D37C6466CE
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2780-1-0x00000000008C0000-0x0000000000C26000-memory.dmp family_quasar behavioral1/files/0x0007000000018710-6.dat family_quasar behavioral1/memory/2840-10-0x0000000000FB0000-0x0000000001316000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2840 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3068 schtasks.exe 1944 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2780 1434orz.exe Token: SeDebugPrivilege 2840 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2840 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2780 wrote to memory of 1944 2780 1434orz.exe 30 PID 2780 wrote to memory of 1944 2780 1434orz.exe 30 PID 2780 wrote to memory of 1944 2780 1434orz.exe 30 PID 2780 wrote to memory of 2840 2780 1434orz.exe 32 PID 2780 wrote to memory of 2840 2780 1434orz.exe 32 PID 2780 wrote to memory of 2840 2780 1434orz.exe 32 PID 2840 wrote to memory of 3068 2840 Client.exe 33 PID 2840 wrote to memory of 3068 2840 Client.exe 33 PID 2840 wrote to memory of 3068 2840 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1434orz.exe"C:\Users\Admin\AppData\Local\Temp\1434orz.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1944
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3068
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD5b67f56e12c03b65821eb83a0d64cc7f1
SHA17f482ecb55a7193dc5e0003a5dd4b0e7748d6dca
SHA2564fc8b57c9d43bcbe84f7af983e69bc6acac7ba75c3dc85071f622ea0e827739e
SHA512d64f6ac83237b92869e26b3db2131b64814a3acc2106790cc0b89e769336dac4f40ae4576a93d6f6abe727eed5f5b997d6e04eec8618f8cc5155662286854118