Analysis
-
max time kernel
135s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 15:29
Behavioral task
behavioral1
Sample
ed340526b36db90f266db2a5f1c48c109ecc51ea6bdb9e907240c3da858b74e4.exe
Resource
win7-20241010-en
General
-
Target
ed340526b36db90f266db2a5f1c48c109ecc51ea6bdb9e907240c3da858b74e4.exe
-
Size
3.1MB
-
MD5
ff7d780fa5f307da8d52650d52c9f0f7
-
SHA1
3d687e6aa07995b8415a74cb5700b1abdb48ae3b
-
SHA256
ed340526b36db90f266db2a5f1c48c109ecc51ea6bdb9e907240c3da858b74e4
-
SHA512
4ba9b40ae829bec98a7bb156cb574d820b4aaaf4958d0543c9946afa2f5cbfc6989e6bed9ef507f16d9d540e7e85aab24be8d7a87689242610e586f270271e8f
-
SSDEEP
49152:Svht62XlaSFNWPjljiFa2RoUYIz5aqVkooGdoxTHHB72eh2NT:SvL62XlaSFNWPjljiFXRoUYIz5aqVN4
Malware Config
Extracted
quasar
1.4.1
Office04
0.tcp.us-cal-1.ngrok.io:15579
11bbf22e-826e-486b-b024-adbd86228a9e
-
encryption_key
7A589EDBC6A581E125BF830EF0D05FC74BB75E30
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
ctfmon
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2200-1-0x00000000010C0000-0x00000000013E4000-memory.dmp family_quasar behavioral1/files/0x0009000000016d3f-6.dat family_quasar behavioral1/memory/3044-10-0x0000000000D10000-0x0000000001034000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3044 Client.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 24 0.tcp.us-cal-1.ngrok.io 2 0.tcp.us-cal-1.ngrok.io 15 0.tcp.us-cal-1.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2616 schtasks.exe 2532 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2200 ed340526b36db90f266db2a5f1c48c109ecc51ea6bdb9e907240c3da858b74e4.exe Token: SeDebugPrivilege 3044 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3044 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3044 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3044 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2200 wrote to memory of 2616 2200 ed340526b36db90f266db2a5f1c48c109ecc51ea6bdb9e907240c3da858b74e4.exe 30 PID 2200 wrote to memory of 2616 2200 ed340526b36db90f266db2a5f1c48c109ecc51ea6bdb9e907240c3da858b74e4.exe 30 PID 2200 wrote to memory of 2616 2200 ed340526b36db90f266db2a5f1c48c109ecc51ea6bdb9e907240c3da858b74e4.exe 30 PID 2200 wrote to memory of 3044 2200 ed340526b36db90f266db2a5f1c48c109ecc51ea6bdb9e907240c3da858b74e4.exe 32 PID 2200 wrote to memory of 3044 2200 ed340526b36db90f266db2a5f1c48c109ecc51ea6bdb9e907240c3da858b74e4.exe 32 PID 2200 wrote to memory of 3044 2200 ed340526b36db90f266db2a5f1c48c109ecc51ea6bdb9e907240c3da858b74e4.exe 32 PID 3044 wrote to memory of 2532 3044 Client.exe 34 PID 3044 wrote to memory of 2532 3044 Client.exe 34 PID 3044 wrote to memory of 2532 3044 Client.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed340526b36db90f266db2a5f1c48c109ecc51ea6bdb9e907240c3da858b74e4.exe"C:\Users\Admin\AppData\Local\Temp\ed340526b36db90f266db2a5f1c48c109ecc51ea6bdb9e907240c3da858b74e4.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2616
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "ctfmon" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2532
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5ff7d780fa5f307da8d52650d52c9f0f7
SHA13d687e6aa07995b8415a74cb5700b1abdb48ae3b
SHA256ed340526b36db90f266db2a5f1c48c109ecc51ea6bdb9e907240c3da858b74e4
SHA5124ba9b40ae829bec98a7bb156cb574d820b4aaaf4958d0543c9946afa2f5cbfc6989e6bed9ef507f16d9d540e7e85aab24be8d7a87689242610e586f270271e8f