Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 11:54
Behavioral task
behavioral1
Sample
d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe
Resource
win7-20240729-en
General
-
Target
d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe
-
Size
3.1MB
-
MD5
f611f4dd12e51ca7a946f308ebd5e04c
-
SHA1
2f7d049ec2b3ae6a8113b499d92ebc117eed890c
-
SHA256
d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73
-
SHA512
7057884406612bff108f1e315efacf83a99f1ec725b4496e737a57938b67edf5f23476b8f99395ec9f8ba355a68779fd5a2668b9caf0ca32b8862529eb413b83
-
SSDEEP
49152:rvuz92YpaQI6oPZlhP3ReybewozV+vJH4RoGdeJYTHHB72eh2NT:rv092YpaQI6oPZlhP3YybewozV+e
Malware Config
Extracted
quasar
1.4.1
SGVP
192.168.1.9:4782
150.129.206.176:4782
Ai-Sgvp-33452.portmap.host:33452
a27420c6-f346-4b84-b7bd-6b3eab5a43cb
-
encryption_key
09BBDA8FF0524296F02F8F81158F33C0AA74D487
-
install_name
User Application Data.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windowns Client Startup
-
subdirectory
Quasar
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/2396-1-0x0000000000950000-0x0000000000C74000-memory.dmp family_quasar behavioral2/files/0x0008000000023c14-5.dat family_quasar -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation User Application Data.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation User Application Data.exe -
Executes dropped EXE 3 IoCs
pid Process 2932 User Application Data.exe 3820 User Application Data.exe 2592 User Application Data.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\system32\Quasar\User Application Data.exe d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe File opened for modification C:\Windows\system32\Quasar d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe File opened for modification C:\Windows\system32\Quasar User Application Data.exe File opened for modification C:\Windows\system32\Quasar\User Application Data.exe User Application Data.exe File created C:\Windows\system32\Quasar\User Application Data.exe d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe File opened for modification C:\Windows\system32\Quasar\User Application Data.exe User Application Data.exe File opened for modification C:\Windows\system32\Quasar User Application Data.exe File opened for modification C:\Windows\system32\Quasar\User Application Data.exe User Application Data.exe File opened for modification C:\Windows\system32\Quasar User Application Data.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2240 PING.EXE 1720 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1720 PING.EXE 2240 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3500 schtasks.exe 1964 schtasks.exe 2284 schtasks.exe 1272 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2396 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe Token: SeDebugPrivilege 2932 User Application Data.exe Token: SeDebugPrivilege 3820 User Application Data.exe Token: SeDebugPrivilege 2592 User Application Data.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2932 User Application Data.exe 3820 User Application Data.exe 2592 User Application Data.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2396 wrote to memory of 1272 2396 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 83 PID 2396 wrote to memory of 1272 2396 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 83 PID 2396 wrote to memory of 2932 2396 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 85 PID 2396 wrote to memory of 2932 2396 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 85 PID 2932 wrote to memory of 3500 2932 User Application Data.exe 87 PID 2932 wrote to memory of 3500 2932 User Application Data.exe 87 PID 2932 wrote to memory of 5012 2932 User Application Data.exe 106 PID 2932 wrote to memory of 5012 2932 User Application Data.exe 106 PID 5012 wrote to memory of 3176 5012 cmd.exe 108 PID 5012 wrote to memory of 3176 5012 cmd.exe 108 PID 5012 wrote to memory of 1720 5012 cmd.exe 109 PID 5012 wrote to memory of 1720 5012 cmd.exe 109 PID 5012 wrote to memory of 3820 5012 cmd.exe 112 PID 5012 wrote to memory of 3820 5012 cmd.exe 112 PID 3820 wrote to memory of 1964 3820 User Application Data.exe 113 PID 3820 wrote to memory of 1964 3820 User Application Data.exe 113 PID 3820 wrote to memory of 2920 3820 User Application Data.exe 116 PID 3820 wrote to memory of 2920 3820 User Application Data.exe 116 PID 2920 wrote to memory of 2816 2920 cmd.exe 118 PID 2920 wrote to memory of 2816 2920 cmd.exe 118 PID 2920 wrote to memory of 2240 2920 cmd.exe 119 PID 2920 wrote to memory of 2240 2920 cmd.exe 119 PID 2920 wrote to memory of 2592 2920 cmd.exe 121 PID 2920 wrote to memory of 2592 2920 cmd.exe 121 PID 2592 wrote to memory of 2284 2592 User Application Data.exe 122 PID 2592 wrote to memory of 2284 2592 User Application Data.exe 122 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe"C:\Users\Admin\AppData\Local\Temp\d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1272
-
-
C:\Windows\system32\Quasar\User Application Data.exe"C:\Windows\system32\Quasar\User Application Data.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\QsJMYDPPwOrw.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:3176
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1720
-
-
C:\Windows\system32\Quasar\User Application Data.exe"C:\Windows\system32\Quasar\User Application Data.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:1964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\v4Nrr5bZ787d.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2816
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2240
-
-
C:\Windows\system32\Quasar\User Application Data.exe"C:\Windows\system32\Quasar\User Application Data.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:2284
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58f0271a63446aef01cf2bfc7b7c7976b
SHA1b70dad968e1dda14b55ad361b7fd4ef9ab6c06d7
SHA256da740d78ae00b72cb3710d1a1256dc6431550965d20afaa65e5d5860a4748e8c
SHA51278a403c69f1284b7dd41527019f3eede3512a5e4d439d846eca83557b741ca37bcf56c412f3e577b9dd4cfa5a6d6210961215f14cb271b143f6eb94f69389cf5
-
Filesize
211B
MD5162e555b923c6357d49c002d87ddd5ef
SHA1c4fc8c898697ce456093995bbc25d0e8f99a06cb
SHA2565120649e089af42f1a0f4d81877c3f9558ee3ceadc9ead7c2816be43cf2cfb88
SHA5124c386a2ad606eaff573bab331348b6e94583a4e841d45f988f7f3956e01a14c053d12139f7b10503608a5a5a0722c81c754d5b1b5b7f536236d682cf1ccf0980
-
Filesize
211B
MD5347da2a1399707fb7093bff7070c31ad
SHA107bc77ed6cf6f3465b3e61e908e2e4fed4c7f9ee
SHA2569f0e063381f10617e8068eafb222e279c0b8fd73b93e42390c53bd27a85a4b41
SHA512855afb94422a0749908d02c0eede4b7a3088a7766ad09c258b03cfa9c00129c7784afbb8d3c7ed1b84a33ab3b2c2860e21536662f5292c171f0daaf558baa5ab
-
Filesize
3.1MB
MD5f611f4dd12e51ca7a946f308ebd5e04c
SHA12f7d049ec2b3ae6a8113b499d92ebc117eed890c
SHA256d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73
SHA5127057884406612bff108f1e315efacf83a99f1ec725b4496e737a57938b67edf5f23476b8f99395ec9f8ba355a68779fd5a2668b9caf0ca32b8862529eb413b83