Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 11:58
Behavioral task
behavioral1
Sample
d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe
Resource
win7-20240729-en
General
-
Target
d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe
-
Size
3.1MB
-
MD5
f611f4dd12e51ca7a946f308ebd5e04c
-
SHA1
2f7d049ec2b3ae6a8113b499d92ebc117eed890c
-
SHA256
d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73
-
SHA512
7057884406612bff108f1e315efacf83a99f1ec725b4496e737a57938b67edf5f23476b8f99395ec9f8ba355a68779fd5a2668b9caf0ca32b8862529eb413b83
-
SSDEEP
49152:rvuz92YpaQI6oPZlhP3ReybewozV+vJH4RoGdeJYTHHB72eh2NT:rv092YpaQI6oPZlhP3YybewozV+e
Malware Config
Extracted
quasar
1.4.1
SGVP
192.168.1.9:4782
150.129.206.176:4782
Ai-Sgvp-33452.portmap.host:33452
a27420c6-f346-4b84-b7bd-6b3eab5a43cb
-
encryption_key
09BBDA8FF0524296F02F8F81158F33C0AA74D487
-
install_name
User Application Data.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windowns Client Startup
-
subdirectory
Quasar
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
resource yara_rule behavioral1/memory/1936-1-0x0000000000250000-0x0000000000574000-memory.dmp family_quasar behavioral1/files/0x0007000000018b62-6.dat family_quasar behavioral1/memory/2596-10-0x00000000002F0000-0x0000000000614000-memory.dmp family_quasar behavioral1/memory/1704-24-0x0000000000D70000-0x0000000001094000-memory.dmp family_quasar behavioral1/memory/2012-35-0x00000000003C0000-0x00000000006E4000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
pid Process 2596 User Application Data.exe 1704 User Application Data.exe 2012 User Application Data.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\system32\Quasar\User Application Data.exe User Application Data.exe File opened for modification C:\Windows\system32\Quasar\User Application Data.exe User Application Data.exe File opened for modification C:\Windows\system32\Quasar User Application Data.exe File opened for modification C:\Windows\system32\Quasar\User Application Data.exe User Application Data.exe File created C:\Windows\system32\Quasar\User Application Data.exe d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe File opened for modification C:\Windows\system32\Quasar\User Application Data.exe d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe File opened for modification C:\Windows\system32\Quasar d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe File opened for modification C:\Windows\system32\Quasar User Application Data.exe File opened for modification C:\Windows\system32\Quasar User Application Data.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1692 PING.EXE 1652 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1652 PING.EXE 1692 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3008 schtasks.exe 2756 schtasks.exe 2840 schtasks.exe 1712 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1936 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe Token: SeDebugPrivilege 2596 User Application Data.exe Token: SeDebugPrivilege 1704 User Application Data.exe Token: SeDebugPrivilege 2012 User Application Data.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2596 User Application Data.exe 1704 User Application Data.exe 2012 User Application Data.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1936 wrote to memory of 3008 1936 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 29 PID 1936 wrote to memory of 3008 1936 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 29 PID 1936 wrote to memory of 3008 1936 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 29 PID 1936 wrote to memory of 2596 1936 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 31 PID 1936 wrote to memory of 2596 1936 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 31 PID 1936 wrote to memory of 2596 1936 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 31 PID 2596 wrote to memory of 2756 2596 User Application Data.exe 32 PID 2596 wrote to memory of 2756 2596 User Application Data.exe 32 PID 2596 wrote to memory of 2756 2596 User Application Data.exe 32 PID 2596 wrote to memory of 440 2596 User Application Data.exe 34 PID 2596 wrote to memory of 440 2596 User Application Data.exe 34 PID 2596 wrote to memory of 440 2596 User Application Data.exe 34 PID 440 wrote to memory of 1676 440 cmd.exe 36 PID 440 wrote to memory of 1676 440 cmd.exe 36 PID 440 wrote to memory of 1676 440 cmd.exe 36 PID 440 wrote to memory of 1692 440 cmd.exe 37 PID 440 wrote to memory of 1692 440 cmd.exe 37 PID 440 wrote to memory of 1692 440 cmd.exe 37 PID 440 wrote to memory of 1704 440 cmd.exe 38 PID 440 wrote to memory of 1704 440 cmd.exe 38 PID 440 wrote to memory of 1704 440 cmd.exe 38 PID 1704 wrote to memory of 2840 1704 User Application Data.exe 39 PID 1704 wrote to memory of 2840 1704 User Application Data.exe 39 PID 1704 wrote to memory of 2840 1704 User Application Data.exe 39 PID 1704 wrote to memory of 1592 1704 User Application Data.exe 41 PID 1704 wrote to memory of 1592 1704 User Application Data.exe 41 PID 1704 wrote to memory of 1592 1704 User Application Data.exe 41 PID 1592 wrote to memory of 2372 1592 cmd.exe 43 PID 1592 wrote to memory of 2372 1592 cmd.exe 43 PID 1592 wrote to memory of 2372 1592 cmd.exe 43 PID 1592 wrote to memory of 1652 1592 cmd.exe 44 PID 1592 wrote to memory of 1652 1592 cmd.exe 44 PID 1592 wrote to memory of 1652 1592 cmd.exe 44 PID 1592 wrote to memory of 2012 1592 cmd.exe 45 PID 1592 wrote to memory of 2012 1592 cmd.exe 45 PID 1592 wrote to memory of 2012 1592 cmd.exe 45 PID 2012 wrote to memory of 1712 2012 User Application Data.exe 46 PID 2012 wrote to memory of 1712 2012 User Application Data.exe 46 PID 2012 wrote to memory of 1712 2012 User Application Data.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe"C:\Users\Admin\AppData\Local\Temp\d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3008
-
-
C:\Windows\system32\Quasar\User Application Data.exe"C:\Windows\system32\Quasar\User Application Data.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2756
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\XSJuaojM3rsW.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:1676
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1692
-
-
C:\Windows\system32\Quasar\User Application Data.exe"C:\Windows\system32\Quasar\User Application Data.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2840
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\0TSIt8hlk4TN.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2372
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1652
-
-
C:\Windows\system32\Quasar\User Application Data.exe"C:\Windows\system32\Quasar\User Application Data.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:1712
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211B
MD5a40758eb57eb3d9c6f32dc85eb156c81
SHA1d520cca1224307b44cdd2f818ce190188e1942c8
SHA256192f4f5363884e88dbdbd7fe58990f4a498ecc6296956566bebb81500141bfbe
SHA512c9a63fbfe8805a07ceb27dfd1d6cd9ac6d0a11ad67e1a95a5fbbee5d75114edbcb9af51eed9edd474b6e730af065bda6703c8cb267717a97ad24ee89b1925d30
-
Filesize
211B
MD591807296d3f8252c5d94924a43b3ce02
SHA131c18aebd6794fba71e93b67326f8a3d82f97c04
SHA25641af34cf594ac821c412db2e724935bcba3eb43159dd1051c9c90e5b3b579800
SHA512e04480545f34623aeb6925aa27b9ba5e5554467adca45b6664248c106688f4b242e3a4e5d7facdc443b70bdc80357aeaf665b2cd860f1d5bd27d27647c9d7e9f
-
Filesize
3.1MB
MD5f611f4dd12e51ca7a946f308ebd5e04c
SHA12f7d049ec2b3ae6a8113b499d92ebc117eed890c
SHA256d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73
SHA5127057884406612bff108f1e315efacf83a99f1ec725b4496e737a57938b67edf5f23476b8f99395ec9f8ba355a68779fd5a2668b9caf0ca32b8862529eb413b83