Analysis
-
max time kernel
147s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 11:58
Behavioral task
behavioral1
Sample
d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe
Resource
win7-20240729-en
General
-
Target
d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe
-
Size
3.1MB
-
MD5
f611f4dd12e51ca7a946f308ebd5e04c
-
SHA1
2f7d049ec2b3ae6a8113b499d92ebc117eed890c
-
SHA256
d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73
-
SHA512
7057884406612bff108f1e315efacf83a99f1ec725b4496e737a57938b67edf5f23476b8f99395ec9f8ba355a68779fd5a2668b9caf0ca32b8862529eb413b83
-
SSDEEP
49152:rvuz92YpaQI6oPZlhP3ReybewozV+vJH4RoGdeJYTHHB72eh2NT:rv092YpaQI6oPZlhP3YybewozV+e
Malware Config
Extracted
quasar
1.4.1
SGVP
192.168.1.9:4782
150.129.206.176:4782
Ai-Sgvp-33452.portmap.host:33452
a27420c6-f346-4b84-b7bd-6b3eab5a43cb
-
encryption_key
09BBDA8FF0524296F02F8F81158F33C0AA74D487
-
install_name
User Application Data.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windowns Client Startup
-
subdirectory
Quasar
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/1804-1-0x00000000001B0000-0x00000000004D4000-memory.dmp family_quasar behavioral2/files/0x000a000000023b91-6.dat family_quasar -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation User Application Data.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation User Application Data.exe -
Executes dropped EXE 3 IoCs
pid Process 1808 User Application Data.exe 532 User Application Data.exe 640 User Application Data.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\system32\Quasar\User Application Data.exe User Application Data.exe File created C:\Windows\system32\Quasar\User Application Data.exe d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe File opened for modification C:\Windows\system32\Quasar\User Application Data.exe d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe File opened for modification C:\Windows\system32\Quasar d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe File opened for modification C:\Windows\system32\Quasar User Application Data.exe File opened for modification C:\Windows\system32\Quasar User Application Data.exe File opened for modification C:\Windows\system32\Quasar\User Application Data.exe User Application Data.exe File opened for modification C:\Windows\system32\Quasar User Application Data.exe File opened for modification C:\Windows\system32\Quasar\User Application Data.exe User Application Data.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2040 PING.EXE 2424 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2040 PING.EXE 2424 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3724 schtasks.exe 4432 schtasks.exe 936 schtasks.exe 1548 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1804 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe Token: SeDebugPrivilege 1808 User Application Data.exe Token: SeDebugPrivilege 532 User Application Data.exe Token: SeDebugPrivilege 640 User Application Data.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1808 User Application Data.exe 532 User Application Data.exe 640 User Application Data.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1804 wrote to memory of 1548 1804 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 83 PID 1804 wrote to memory of 1548 1804 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 83 PID 1804 wrote to memory of 1808 1804 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 85 PID 1804 wrote to memory of 1808 1804 d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe 85 PID 1808 wrote to memory of 3724 1808 User Application Data.exe 86 PID 1808 wrote to memory of 3724 1808 User Application Data.exe 86 PID 1808 wrote to memory of 632 1808 User Application Data.exe 105 PID 1808 wrote to memory of 632 1808 User Application Data.exe 105 PID 632 wrote to memory of 2404 632 cmd.exe 107 PID 632 wrote to memory of 2404 632 cmd.exe 107 PID 632 wrote to memory of 2040 632 cmd.exe 108 PID 632 wrote to memory of 2040 632 cmd.exe 108 PID 632 wrote to memory of 532 632 cmd.exe 110 PID 632 wrote to memory of 532 632 cmd.exe 110 PID 532 wrote to memory of 4432 532 User Application Data.exe 111 PID 532 wrote to memory of 4432 532 User Application Data.exe 111 PID 532 wrote to memory of 372 532 User Application Data.exe 114 PID 532 wrote to memory of 372 532 User Application Data.exe 114 PID 372 wrote to memory of 2116 372 cmd.exe 116 PID 372 wrote to memory of 2116 372 cmd.exe 116 PID 372 wrote to memory of 2424 372 cmd.exe 117 PID 372 wrote to memory of 2424 372 cmd.exe 117 PID 372 wrote to memory of 640 372 cmd.exe 119 PID 372 wrote to memory of 640 372 cmd.exe 119 PID 640 wrote to memory of 936 640 User Application Data.exe 120 PID 640 wrote to memory of 936 640 User Application Data.exe 120 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe"C:\Users\Admin\AppData\Local\Temp\d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1548
-
-
C:\Windows\system32\Quasar\User Application Data.exe"C:\Windows\system32\Quasar\User Application Data.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GH7feWqYhB8g.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2404
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2040
-
-
C:\Windows\system32\Quasar\User Application Data.exe"C:\Windows\system32\Quasar\User Application Data.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:4432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\iy94N9mExir9.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2116
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2424
-
-
C:\Windows\system32\Quasar\User Application Data.exe"C:\Windows\system32\Quasar\User Application Data.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Windows\system32\Quasar\User Application Data.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:936
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58f0271a63446aef01cf2bfc7b7c7976b
SHA1b70dad968e1dda14b55ad361b7fd4ef9ab6c06d7
SHA256da740d78ae00b72cb3710d1a1256dc6431550965d20afaa65e5d5860a4748e8c
SHA51278a403c69f1284b7dd41527019f3eede3512a5e4d439d846eca83557b741ca37bcf56c412f3e577b9dd4cfa5a6d6210961215f14cb271b143f6eb94f69389cf5
-
Filesize
211B
MD594a61739ad9da55ab8d232f4fa455241
SHA1054da4e7fc3afbf6e990d61a8a270181a040b5d3
SHA25667c2f3e9bc7c8326d02c0f55477d7a3481666703ac813fbf57623a9fd024b41d
SHA512677b49f0358442c2e138718d4fc6e040029fce30b59d8b51008ba9c75acc733ee056c87904028f07fb7e23498cbeeff61f6bf84d815344f90b7d9e68a1350509
-
Filesize
211B
MD5f1703fe9fab495782097fb7691cc16cd
SHA1374f2af60be55444bc0fe2745e5f1fd929d2b564
SHA25640e7b1edbb577c7b2facfcde318ea2dd6cb5b9e49b42b0a7b64e25e5b95084e8
SHA5121496189e320d7f7b7b1db4e0f99b0383e2f0fbbd47f2ec5ca9481f49a38ee18f041b694a5c9f46baeb39638d90ea09404c89d6b67e0792c3f09d109fac85a805
-
Filesize
3.1MB
MD5f611f4dd12e51ca7a946f308ebd5e04c
SHA12f7d049ec2b3ae6a8113b499d92ebc117eed890c
SHA256d0ff0914a4014573716701a665b7950e49594452a6a7418a049553f8c7c1be73
SHA5127057884406612bff108f1e315efacf83a99f1ec725b4496e737a57938b67edf5f23476b8f99395ec9f8ba355a68779fd5a2668b9caf0ca32b8862529eb413b83