Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 09:58
Behavioral task
behavioral1
Sample
System.exe
Resource
win7-20241010-en
General
-
Target
System.exe
-
Size
3.1MB
-
MD5
e80f9a2d968a10ce2bbd655666befe8c
-
SHA1
d56125da872bda98b592df56baf7fbfdeff94b6d
-
SHA256
95f172a69bb9e7310bf636d76e310ec9603601e488473f2bdfe3c0e7dd2b9667
-
SHA512
9bd6e745142143509f64c0239c9e535985c53d5e28ce4fb328f1e4b354c52f081c0545fe80549754a54857338e9b32ac2dfcab5379bca70f05907a55ae10d04c
-
SSDEEP
49152:Bvuuf2NUaNmwzPWlvdaKM7ZxTwKKoZ2jmZv9oGuDFTHHB72eh2NT:BvJf2NUaNmwzPWlvdaB7ZxTwJoZ2I
Malware Config
Extracted
quasar
1.4.1
botnet
165.227.31.192:22069
193.161.193.99:64425
193.161.193.99:60470
713051d4-4ad4-4ad0-b2ed-4ddd8fe2349d
-
encryption_key
684009117DF150EF232A2EE8AE172085964C1CF0
-
install_name
System.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Office
-
subdirectory
Winrar
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/576-1-0x0000000000B80000-0x0000000000EA4000-memory.dmp family_quasar behavioral1/files/0x0012000000016d3f-6.dat family_quasar behavioral1/memory/2272-10-0x00000000008E0000-0x0000000000C04000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2272 System.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 576 System.exe Token: SeDebugPrivilege 2272 System.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2272 System.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 576 wrote to memory of 2272 576 System.exe 30 PID 576 wrote to memory of 2272 576 System.exe 30 PID 576 wrote to memory of 2272 576 System.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\System.exe"C:\Users\Admin\AppData\Local\Temp\System.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Roaming\Winrar\System.exe"C:\Users\Admin\AppData\Roaming\Winrar\System.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2272
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5e80f9a2d968a10ce2bbd655666befe8c
SHA1d56125da872bda98b592df56baf7fbfdeff94b6d
SHA25695f172a69bb9e7310bf636d76e310ec9603601e488473f2bdfe3c0e7dd2b9667
SHA5129bd6e745142143509f64c0239c9e535985c53d5e28ce4fb328f1e4b354c52f081c0545fe80549754a54857338e9b32ac2dfcab5379bca70f05907a55ae10d04c