Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 05:09
Behavioral task
behavioral1
Sample
e119fe767f3d10a387df1951d4b356384c5a9d0441b4034ddf7293c389a410b4.exe
Resource
win7-20240903-en
General
-
Target
e119fe767f3d10a387df1951d4b356384c5a9d0441b4034ddf7293c389a410b4.exe
-
Size
3.1MB
-
MD5
6a0bb84dcd837e83638f4292180bf5ab
-
SHA1
20e31ccffe1ac806e75ea839ea90b4c91e4322c5
-
SHA256
e119fe767f3d10a387df1951d4b356384c5a9d0441b4034ddf7293c389a410b4
-
SHA512
d0d61815c1ca73e4d1b8d5c3ea61e0572bfa9f6e984247b8e66c22e5591d61f766c6476c2686ce611917a56f2d4d8b8ddb4efcdbed707855e4190a2404eedcc5
-
SSDEEP
49152:Ovkt62XlaSFNWPjljiFa2RoUYIUOzML6oGd4y/THHB72eh2NT:Ov462XlaSFNWPjljiFXRoUYIpzMG
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.43.241:4782
0517af80-95f0-4a6d-a904-5b7ee8faa157
-
encryption_key
6095BF6D5D58D02597F98370DFD1CCEB782F1EDD
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svhost
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2112-1-0x0000000001230000-0x0000000001554000-memory.dmp family_quasar behavioral1/files/0x00080000000173fb-6.dat family_quasar behavioral1/memory/2060-10-0x00000000001F0000-0x0000000000514000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2060 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3056 schtasks.exe 1668 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2112 e119fe767f3d10a387df1951d4b356384c5a9d0441b4034ddf7293c389a410b4.exe Token: SeDebugPrivilege 2060 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2060 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2112 wrote to memory of 3056 2112 e119fe767f3d10a387df1951d4b356384c5a9d0441b4034ddf7293c389a410b4.exe 30 PID 2112 wrote to memory of 3056 2112 e119fe767f3d10a387df1951d4b356384c5a9d0441b4034ddf7293c389a410b4.exe 30 PID 2112 wrote to memory of 3056 2112 e119fe767f3d10a387df1951d4b356384c5a9d0441b4034ddf7293c389a410b4.exe 30 PID 2112 wrote to memory of 2060 2112 e119fe767f3d10a387df1951d4b356384c5a9d0441b4034ddf7293c389a410b4.exe 32 PID 2112 wrote to memory of 2060 2112 e119fe767f3d10a387df1951d4b356384c5a9d0441b4034ddf7293c389a410b4.exe 32 PID 2112 wrote to memory of 2060 2112 e119fe767f3d10a387df1951d4b356384c5a9d0441b4034ddf7293c389a410b4.exe 32 PID 2060 wrote to memory of 1668 2060 Client.exe 33 PID 2060 wrote to memory of 1668 2060 Client.exe 33 PID 2060 wrote to memory of 1668 2060 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e119fe767f3d10a387df1951d4b356384c5a9d0441b4034ddf7293c389a410b4.exe"C:\Users\Admin\AppData\Local\Temp\e119fe767f3d10a387df1951d4b356384c5a9d0441b4034ddf7293c389a410b4.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3056
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "svhost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1668
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD56a0bb84dcd837e83638f4292180bf5ab
SHA120e31ccffe1ac806e75ea839ea90b4c91e4322c5
SHA256e119fe767f3d10a387df1951d4b356384c5a9d0441b4034ddf7293c389a410b4
SHA512d0d61815c1ca73e4d1b8d5c3ea61e0572bfa9f6e984247b8e66c22e5591d61f766c6476c2686ce611917a56f2d4d8b8ddb4efcdbed707855e4190a2404eedcc5