Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 11:54
Behavioral task
behavioral1
Sample
d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe
Resource
win7-20240729-en
General
-
Target
d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe
-
Size
3.1MB
-
MD5
f611f4dd12e51ca7a946f308ebd5e04c
-
SHA1
2f7d049ec2b3ae6a8113b499d92ebc117eed890c
-
SHA256
d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73
-
SHA512
7057884406612bff108f1e315efacf83a99f1ec725b4496e737a57938b67edf5f23476b8f99395ec9f8ba355a68779fd5a2668b9caf0ca32b8862529eb413b83
-
SSDEEP
49152:rvuz92YpaQI6oPZlhP3ReybewozV+vJH4RoGdeJYTHHB72eh2NT:rv092YpaQI6oPZlhP3YybewozV+e
Malware Config
Extracted
quasar
1.4.1
SGVP
192.168.1.9:4782
150.129.206.176:4782
Ai-Sgvp-33452.portmap.host:33452
a27420c6-f346-4b84-b7bd-6b3eab5a43cb
-
encryption_key
09BBDA8FF0524296F02F8F81158F33C0AA74D487
-
install_name
User Application Data.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windowns Client Startup
-
subdirectory
Quasar
Signatures
-
Quasar family
-
Quasar payload 4 IoCs
resource yara_rule behavioral1/memory/2500-1-0x0000000001090000-0x00000000013B4000-memory.dmp family_quasar behavioral1/files/0x0008000000015d0e-6.dat family_quasar behavioral1/memory/1172-9-0x00000000013A0000-0x00000000016C4000-memory.dmp family_quasar behavioral1/memory/1784-34-0x0000000000130000-0x0000000000454000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
pid Process 1172 User Application Data.exe 1636 User Application Data.exe 1784 User Application Data.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\system32\Quasar User Application Data.exe File created C:\Windows\system32\Quasar\User Application Data.exe d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe File opened for modification C:\Windows\system32\Quasar\User Application Data.exe d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe File opened for modification C:\Windows\system32\Quasar d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe File opened for modification C:\Windows\system32\Quasar\User Application Data.exe User Application Data.exe File opened for modification C:\Windows\system32\Quasar User Application Data.exe File opened for modification C:\Windows\system32\Quasar\User Application Data.exe User Application Data.exe File opened for modification C:\Windows\system32\Quasar User Application Data.exe File opened for modification C:\Windows\system32\Quasar\User Application Data.exe User Application Data.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1676 PING.EXE 2024 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1676 PING.EXE 2024 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2480 schtasks.exe 2680 schtasks.exe 1440 schtasks.exe 1312 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2500 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe Token: SeDebugPrivilege 1172 User Application Data.exe Token: SeDebugPrivilege 1636 User Application Data.exe Token: SeDebugPrivilege 1784 User Application Data.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1172 User Application Data.exe 1636 User Application Data.exe 1784 User Application Data.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2500 wrote to memory of 2480 2500 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 31 PID 2500 wrote to memory of 2480 2500 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 31 PID 2500 wrote to memory of 2480 2500 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 31 PID 2500 wrote to memory of 1172 2500 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 33 PID 2500 wrote to memory of 1172 2500 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 33 PID 2500 wrote to memory of 1172 2500 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 33 PID 1172 wrote to memory of 2680 1172 User Application Data.exe 34 PID 1172 wrote to memory of 2680 1172 User Application Data.exe 34 PID 1172 wrote to memory of 2680 1172 User Application Data.exe 34 PID 1172 wrote to memory of 2996 1172 User Application Data.exe 36 PID 1172 wrote to memory of 2996 1172 User Application Data.exe 36 PID 1172 wrote to memory of 2996 1172 User Application Data.exe 36 PID 2996 wrote to memory of 3016 2996 cmd.exe 38 PID 2996 wrote to memory of 3016 2996 cmd.exe 38 PID 2996 wrote to memory of 3016 2996 cmd.exe 38 PID 2996 wrote to memory of 1676 2996 cmd.exe 39 PID 2996 wrote to memory of 1676 2996 cmd.exe 39 PID 2996 wrote to memory of 1676 2996 cmd.exe 39 PID 2996 wrote to memory of 1636 2996 cmd.exe 40 PID 2996 wrote to memory of 1636 2996 cmd.exe 40 PID 2996 wrote to memory of 1636 2996 cmd.exe 40 PID 1636 wrote to memory of 1440 1636 User Application Data.exe 41 PID 1636 wrote to memory of 1440 1636 User Application Data.exe 41 PID 1636 wrote to memory of 1440 1636 User Application Data.exe 41 PID 1636 wrote to memory of 2516 1636 User Application Data.exe 44 PID 1636 wrote to memory of 2516 1636 User Application Data.exe 44 PID 1636 wrote to memory of 2516 1636 User Application Data.exe 44 PID 2516 wrote to memory of 2216 2516 cmd.exe 46 PID 2516 wrote to memory of 2216 2516 cmd.exe 46 PID 2516 wrote to memory of 2216 2516 cmd.exe 46 PID 2516 wrote to memory of 2024 2516 cmd.exe 47 PID 2516 wrote to memory of 2024 2516 cmd.exe 47 PID 2516 wrote to memory of 2024 2516 cmd.exe 47 PID 2516 wrote to memory of 1784 2516 cmd.exe 48 PID 2516 wrote to memory of 1784 2516 cmd.exe 48 PID 2516 wrote to memory of 1784 2516 cmd.exe 48 PID 1784 wrote to memory of 1312 1784 User Application Data.exe 49 PID 1784 wrote to memory of 1312 1784 User Application Data.exe 49 PID 1784 wrote to memory of 1312 1784 User Application Data.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe"C:\Users\Admin\AppData\Local\Temp\d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2480
-
-
C:\Windows\system32\Quasar\User Application Data.exe"C:\Windows\system32\Quasar\User Application Data.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2680
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\qp5X0WrK8UX8.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:3016
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1676
-
-
C:\Windows\system32\Quasar\User Application Data.exe"C:\Windows\system32\Quasar\User Application Data.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:1440
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Rld7zzRpFvV6.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2216
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2024
-
-
C:\Windows\system32\Quasar\User Application Data.exe"C:\Windows\system32\Quasar\User Application Data.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:1312
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211B
MD58d7c6cb42aad91799707c69b713e93c3
SHA12863fb5cf331f2c9d808b3b9916ed214daccf0a5
SHA25628fcacc2b3c04b51fe7f8474fc25490577c6fdc630d7a84cba7d7c315480043f
SHA512e0606304b215e9f56dee7fe37d6e333a6851c71cb9adf885fc83abdeba066cceb6ee4174460a3262b36b35947dc1c12be345ba3c4844ee494651c6aced7df13d
-
Filesize
211B
MD5b1bb5d855e3eb0eb08d105121774ed5a
SHA1de237e32724df669847475dfdeefcc520ab3c8e5
SHA256e0a3d8089810b106d7c8f8b6c1eb862f3be2fea55cfc875b13bc519091c40e25
SHA512dd53ceb3bc8114b2eece478f623acdfae68bd395fba364f98d6ad0e52da28ebd0ab1cd2a4854236c15f9be1e16ae6610d93317d40762828c061aa4678dfbe28f
-
Filesize
3.1MB
MD5f611f4dd12e51ca7a946f308ebd5e04c
SHA12f7d049ec2b3ae6a8113b499d92ebc117eed890c
SHA256d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73
SHA5127057884406612bff108f1e315efacf83a99f1ec725b4496e737a57938b67edf5f23476b8f99395ec9f8ba355a68779fd5a2668b9caf0ca32b8862529eb413b83