Analysis
-
max time kernel
127s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 21:35
Behavioral task
behavioral1
Sample
4c9fda48a95f89b5a9cd070e9fd77a4c60205e221b682eb6b8d80e7527cafeda.exe
Resource
win7-20240729-en
General
-
Target
4c9fda48a95f89b5a9cd070e9fd77a4c60205e221b682eb6b8d80e7527cafeda.exe
-
Size
3.1MB
-
MD5
0e544c7dccc5ac91a382ba67577d7cd6
-
SHA1
44b0868b7a9b0bf5c20ebeae736ddaeb2385fd92
-
SHA256
4c9fda48a95f89b5a9cd070e9fd77a4c60205e221b682eb6b8d80e7527cafeda
-
SHA512
c8544b538f74cfe5b397e958859b6145630db440c6b3700bb3751aa29ed7ac88ab34b9e9896ef70d25275deed05a937b4112932b879db7e93fdd0e2a5929e309
-
SSDEEP
49152:bv4uf2NUaNmwzPWlvdaKM7ZxTw678gbR4LoGdgaTHHB72eh2NT:bv3f2NUaNmwzPWlvdaB7ZxTw678n
Malware Config
Extracted
quasar
1.4.1
Stinky
ef3243fsert34.ddns.net:47820
anthonyngati.ddns.net:3872
60cba0a9-0a63-450c-9567-57ef0e3c2e24
-
encryption_key
7A23123B6E1E0CCDB27477C6C7654C7BE2FEDE54
-
install_name
sru.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
xml
-
subdirectory
sru
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/464-1-0x0000000000570000-0x0000000000894000-memory.dmp family_quasar behavioral2/files/0x000b000000023b83-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3428 sru.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\sru\sru.exe 4c9fda48a95f89b5a9cd070e9fd77a4c60205e221b682eb6b8d80e7527cafeda.exe File opened for modification C:\Windows\system32\sru\sru.exe 4c9fda48a95f89b5a9cd070e9fd77a4c60205e221b682eb6b8d80e7527cafeda.exe File opened for modification C:\Windows\system32\sru 4c9fda48a95f89b5a9cd070e9fd77a4c60205e221b682eb6b8d80e7527cafeda.exe File opened for modification C:\Windows\system32\sru\sru.exe sru.exe File opened for modification C:\Windows\system32\sru sru.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1196 schtasks.exe 3376 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 464 4c9fda48a95f89b5a9cd070e9fd77a4c60205e221b682eb6b8d80e7527cafeda.exe Token: SeDebugPrivilege 3428 sru.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 464 wrote to memory of 1196 464 4c9fda48a95f89b5a9cd070e9fd77a4c60205e221b682eb6b8d80e7527cafeda.exe 83 PID 464 wrote to memory of 1196 464 4c9fda48a95f89b5a9cd070e9fd77a4c60205e221b682eb6b8d80e7527cafeda.exe 83 PID 464 wrote to memory of 3428 464 4c9fda48a95f89b5a9cd070e9fd77a4c60205e221b682eb6b8d80e7527cafeda.exe 85 PID 464 wrote to memory of 3428 464 4c9fda48a95f89b5a9cd070e9fd77a4c60205e221b682eb6b8d80e7527cafeda.exe 85 PID 3428 wrote to memory of 3376 3428 sru.exe 86 PID 3428 wrote to memory of 3376 3428 sru.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c9fda48a95f89b5a9cd070e9fd77a4c60205e221b682eb6b8d80e7527cafeda.exe"C:\Users\Admin\AppData\Local\Temp\4c9fda48a95f89b5a9cd070e9fd77a4c60205e221b682eb6b8d80e7527cafeda.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "xml" /sc ONLOGON /tr "C:\Windows\system32\sru\sru.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1196
-
-
C:\Windows\system32\sru\sru.exe"C:\Windows\system32\sru\sru.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "xml" /sc ONLOGON /tr "C:\Windows\system32\sru\sru.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3376
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD50e544c7dccc5ac91a382ba67577d7cd6
SHA144b0868b7a9b0bf5c20ebeae736ddaeb2385fd92
SHA2564c9fda48a95f89b5a9cd070e9fd77a4c60205e221b682eb6b8d80e7527cafeda
SHA512c8544b538f74cfe5b397e958859b6145630db440c6b3700bb3751aa29ed7ac88ab34b9e9896ef70d25275deed05a937b4112932b879db7e93fdd0e2a5929e309