Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 12:26
Behavioral task
behavioral1
Sample
c72756ca6344b675d8951b16ff305d1f8e145bddac1dcac101bfdb79939831a1.exe
Resource
win7-20241010-en
General
-
Target
c72756ca6344b675d8951b16ff305d1f8e145bddac1dcac101bfdb79939831a1.exe
-
Size
3.1MB
-
MD5
1ece671b499dd687e3154240e73ff8a0
-
SHA1
f66daf528e91d1d0050f93ad300447142d8d48bc
-
SHA256
c72756ca6344b675d8951b16ff305d1f8e145bddac1dcac101bfdb79939831a1
-
SHA512
0cb5d1084e5e8ec0c30e6d5c559f5a0fd509f96bd5cec7b311d72b8d279e2ffcd9ffbbacb5b428d5ee84aa339743535db0d70afaa3008c6d46508ccaae37adcc
-
SSDEEP
49152:7vTz92YpaQI6oPZlhP3ReybewoqC01JWRoGdl2XTHHB72eh2NT:7vn92YpaQI6oPZlhP3YybewoqCZ
Malware Config
Extracted
quasar
1.4.1
SGVP
192.168.1.9:4782
150.129.206.176:4782
Ai-Sgvp-33452.portmap.host:33452
eeeb55fc-ba05-43e4-97f6-732f35b891b4
-
encryption_key
09BBDA8FF0524296F02F8F81158F33C0AA74D487
-
install_name
User Application Data.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windowns Client Startup
-
subdirectory
Quasar
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/1388-1-0x00000000002A0000-0x00000000005C4000-memory.dmp family_quasar behavioral2/files/0x000a000000023b98-6.dat family_quasar -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation User Application Data.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation User Application Data.exe -
Executes dropped EXE 3 IoCs
pid Process 3676 User Application Data.exe 1192 User Application Data.exe 4772 User Application Data.exe -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files\Quasar\User Application Data.exe c72756ca6344b675d8951b16ff305d1f8e145bddac1dcac101bfdb79939831a1.exe File opened for modification C:\Program Files\Quasar\User Application Data.exe User Application Data.exe File opened for modification C:\Program Files\Quasar User Application Data.exe File opened for modification C:\Program Files\Quasar User Application Data.exe File opened for modification C:\Program Files\Quasar\User Application Data.exe c72756ca6344b675d8951b16ff305d1f8e145bddac1dcac101bfdb79939831a1.exe File opened for modification C:\Program Files\Quasar c72756ca6344b675d8951b16ff305d1f8e145bddac1dcac101bfdb79939831a1.exe File opened for modification C:\Program Files\Quasar\User Application Data.exe User Application Data.exe File opened for modification C:\Program Files\Quasar User Application Data.exe File opened for modification C:\Program Files\Quasar\User Application Data.exe User Application Data.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3992 PING.EXE 516 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 3992 PING.EXE 516 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1392 schtasks.exe 2180 schtasks.exe 2024 schtasks.exe 712 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1388 c72756ca6344b675d8951b16ff305d1f8e145bddac1dcac101bfdb79939831a1.exe Token: SeDebugPrivilege 3676 User Application Data.exe Token: SeDebugPrivilege 1192 User Application Data.exe Token: SeDebugPrivilege 4772 User Application Data.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3676 User Application Data.exe 1192 User Application Data.exe 4772 User Application Data.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1388 wrote to memory of 1392 1388 c72756ca6344b675d8951b16ff305d1f8e145bddac1dcac101bfdb79939831a1.exe 84 PID 1388 wrote to memory of 1392 1388 c72756ca6344b675d8951b16ff305d1f8e145bddac1dcac101bfdb79939831a1.exe 84 PID 1388 wrote to memory of 3676 1388 c72756ca6344b675d8951b16ff305d1f8e145bddac1dcac101bfdb79939831a1.exe 86 PID 1388 wrote to memory of 3676 1388 c72756ca6344b675d8951b16ff305d1f8e145bddac1dcac101bfdb79939831a1.exe 86 PID 3676 wrote to memory of 2180 3676 User Application Data.exe 87 PID 3676 wrote to memory of 2180 3676 User Application Data.exe 87 PID 3676 wrote to memory of 2236 3676 User Application Data.exe 106 PID 3676 wrote to memory of 2236 3676 User Application Data.exe 106 PID 2236 wrote to memory of 3600 2236 cmd.exe 108 PID 2236 wrote to memory of 3600 2236 cmd.exe 108 PID 2236 wrote to memory of 3992 2236 cmd.exe 109 PID 2236 wrote to memory of 3992 2236 cmd.exe 109 PID 2236 wrote to memory of 1192 2236 cmd.exe 112 PID 2236 wrote to memory of 1192 2236 cmd.exe 112 PID 1192 wrote to memory of 2024 1192 User Application Data.exe 113 PID 1192 wrote to memory of 2024 1192 User Application Data.exe 113 PID 1192 wrote to memory of 552 1192 User Application Data.exe 116 PID 1192 wrote to memory of 552 1192 User Application Data.exe 116 PID 552 wrote to memory of 2272 552 cmd.exe 118 PID 552 wrote to memory of 2272 552 cmd.exe 118 PID 552 wrote to memory of 516 552 cmd.exe 119 PID 552 wrote to memory of 516 552 cmd.exe 119 PID 552 wrote to memory of 4772 552 cmd.exe 121 PID 552 wrote to memory of 4772 552 cmd.exe 121 PID 4772 wrote to memory of 712 4772 User Application Data.exe 122 PID 4772 wrote to memory of 712 4772 User Application Data.exe 122 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c72756ca6344b675d8951b16ff305d1f8e145bddac1dcac101bfdb79939831a1.exe"C:\Users\Admin\AppData\Local\Temp\c72756ca6344b675d8951b16ff305d1f8e145bddac1dcac101bfdb79939831a1.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Program Files\Quasar\User Application Data.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1392
-
-
C:\Program Files\Quasar\User Application Data.exe"C:\Program Files\Quasar\User Application Data.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Program Files\Quasar\User Application Data.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ogi3Pq0lBrGg.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:3600
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3992
-
-
C:\Program Files\Quasar\User Application Data.exe"C:\Program Files\Quasar\User Application Data.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Program Files\Quasar\User Application Data.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\xRIK4WP9WNwo.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2272
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:516
-
-
C:\Program Files\Quasar\User Application Data.exe"C:\Program Files\Quasar\User Application Data.exe"6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Program Files\Quasar\User Application Data.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:712
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD51ece671b499dd687e3154240e73ff8a0
SHA1f66daf528e91d1d0050f93ad300447142d8d48bc
SHA256c72756ca6344b675d8951b16ff305d1f8e145bddac1dcac101bfdb79939831a1
SHA5120cb5d1084e5e8ec0c30e6d5c559f5a0fd509f96bd5cec7b311d72b8d279e2ffcd9ffbbacb5b428d5ee84aa339743535db0d70afaa3008c6d46508ccaae37adcc
-
Filesize
2KB
MD58f0271a63446aef01cf2bfc7b7c7976b
SHA1b70dad968e1dda14b55ad361b7fd4ef9ab6c06d7
SHA256da740d78ae00b72cb3710d1a1256dc6431550965d20afaa65e5d5860a4748e8c
SHA51278a403c69f1284b7dd41527019f3eede3512a5e4d439d846eca83557b741ca37bcf56c412f3e577b9dd4cfa5a6d6210961215f14cb271b143f6eb94f69389cf5
-
Filesize
208B
MD50967f1156394e71680cec8b11c95797c
SHA1226593ac3c6892846c4870b9a82dd0e275ec4b2c
SHA256dd638264ee5bfec1a9babaa176c6f1c5c4ff9754561e086e424169d6f00194d2
SHA5127125611ac95b1f11c5240ed3ef87490ce291a58767e321614d0e2d0d0d40f59f4cd84f07fac203bed458e668a562d95e14313d395a875932531b1936bad9718e
-
Filesize
208B
MD5b6a7c1cb336f70972b50b2332d5b320e
SHA150e6a60c03f325d676b5c1309d7763e0d263b37e
SHA256aa4e148879637970e90f4ae2aa64140caf798ef66ade51f450d0e9463989d775
SHA5121bd03aa6dd7600768ef97c32809ef8e85ddb8441fc9248555fd8ada9558d3e3670a97a1c8ab72479138fcf96937011bf5189d73af420c4620723e91b1d2c11be