Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 02:16
Behavioral task
behavioral1
Sample
1ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80.exe
Resource
win7-20240903-en
General
-
Target
1ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80.exe
-
Size
502KB
-
MD5
f5b150d54a0ba2d902974cbfd6249c56
-
SHA1
92e28c3d9ff4392eed379d816dda6939113830bd
-
SHA256
1ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80
-
SHA512
57aade72ad0b45fdf1a6fdfa99e0d72165a9d3a77efd48c0fb5976ab605f6a395ab9817ea45f1f63994c772529b6b0c6448fa446d68c9859235ce43bf22cb688
-
SSDEEP
12288:gTEgdfYv/izUrFL4dywjapf/WI2TI/uqcdj:1Uwwq+ywjapHWbEcdj
Malware Config
Extracted
quasar
1.4.0
Office04
192.168.31.99:4782
2001:4bc9:1f98:a4e::676:4782
255.255.255.0:4782
fe80::cabf:4cff:fe84:9572%17:4782
1f65a787-81b8-4955-95e4-b7751e10cd50
-
encryption_key
A0B82A50BBC49EC084E3E53A9E34DF58BD7050B9
-
install_name
Neverlose Loader.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Java Updater
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/3064-1-0x00000000011E0000-0x0000000001264000-memory.dmp family_quasar behavioral1/files/0x000800000001658c-5.dat family_quasar behavioral1/memory/2936-7-0x00000000009B0000-0x0000000000A34000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2936 Neverlose Loader.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2696 schtasks.exe 2708 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3064 1ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80.exe Token: SeDebugPrivilege 2936 Neverlose Loader.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2936 Neverlose Loader.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3064 wrote to memory of 2696 3064 1ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80.exe 30 PID 3064 wrote to memory of 2696 3064 1ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80.exe 30 PID 3064 wrote to memory of 2696 3064 1ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80.exe 30 PID 3064 wrote to memory of 2936 3064 1ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80.exe 32 PID 3064 wrote to memory of 2936 3064 1ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80.exe 32 PID 3064 wrote to memory of 2936 3064 1ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80.exe 32 PID 2936 wrote to memory of 2708 2936 Neverlose Loader.exe 33 PID 2936 wrote to memory of 2708 2936 Neverlose Loader.exe 33 PID 2936 wrote to memory of 2708 2936 Neverlose Loader.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80.exe"C:\Users\Admin\AppData\Local\Temp\1ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\1ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2696
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Neverlose Loader.exe"C:\Users\Admin\AppData\Roaming\SubDir\Neverlose Loader.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Neverlose Loader.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
502KB
MD5f5b150d54a0ba2d902974cbfd6249c56
SHA192e28c3d9ff4392eed379d816dda6939113830bd
SHA2561ba41fb95f728823e54159eb05c34a545ddb09cb2d942b8d7b6de29537204a80
SHA51257aade72ad0b45fdf1a6fdfa99e0d72165a9d3a77efd48c0fb5976ab605f6a395ab9817ea45f1f63994c772529b6b0c6448fa446d68c9859235ce43bf22cb688