Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 23:47
Behavioral task
behavioral1
Sample
6d47dc0e0136fd3d0fa3d604727ef9302a55405a14edfbc2e6070ad547290237N.exe
Resource
win7-20240903-en
General
-
Target
6d47dc0e0136fd3d0fa3d604727ef9302a55405a14edfbc2e6070ad547290237N.exe
-
Size
3.1MB
-
MD5
c9b1b0f1caf30d788f7d5e8e7bbf2630
-
SHA1
0701ea60ddd7fb7cc4b86722562313bf340632a9
-
SHA256
6d47dc0e0136fd3d0fa3d604727ef9302a55405a14edfbc2e6070ad547290237
-
SHA512
82bda10e77e1977b9afbb77c1c6ce4884c20e0e3cc28894a8990131773a6d58c3896f6ba0bc4386eea3fc05d486f83c20caa30b7a2ae503fd9b90df2c929d3ed
-
SSDEEP
49152:Svht62XlaSFNWPjljiFa2RoUYIQv7RBBxihoGdtJTHHB72eh2NT:SvL62XlaSFNWPjljiFXRoUYIIRK
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.125:4782
18900002-3d71-4d3d-a3e4-f1b8ae453173
-
encryption_key
F964335D77161C935F99410F722D66D3032FFF56
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
client
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1972-1-0x0000000000E30000-0x0000000001154000-memory.dmp family_quasar behavioral1/files/0x0008000000016c9d-6.dat family_quasar behavioral1/memory/2032-8-0x00000000000D0000-0x00000000003F4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2032 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3024 schtasks.exe 1428 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1972 6d47dc0e0136fd3d0fa3d604727ef9302a55405a14edfbc2e6070ad547290237N.exe Token: SeDebugPrivilege 2032 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2032 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2032 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2032 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1972 wrote to memory of 3024 1972 6d47dc0e0136fd3d0fa3d604727ef9302a55405a14edfbc2e6070ad547290237N.exe 30 PID 1972 wrote to memory of 3024 1972 6d47dc0e0136fd3d0fa3d604727ef9302a55405a14edfbc2e6070ad547290237N.exe 30 PID 1972 wrote to memory of 3024 1972 6d47dc0e0136fd3d0fa3d604727ef9302a55405a14edfbc2e6070ad547290237N.exe 30 PID 1972 wrote to memory of 2032 1972 6d47dc0e0136fd3d0fa3d604727ef9302a55405a14edfbc2e6070ad547290237N.exe 32 PID 1972 wrote to memory of 2032 1972 6d47dc0e0136fd3d0fa3d604727ef9302a55405a14edfbc2e6070ad547290237N.exe 32 PID 1972 wrote to memory of 2032 1972 6d47dc0e0136fd3d0fa3d604727ef9302a55405a14edfbc2e6070ad547290237N.exe 32 PID 2032 wrote to memory of 1428 2032 Client.exe 33 PID 2032 wrote to memory of 1428 2032 Client.exe 33 PID 2032 wrote to memory of 1428 2032 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d47dc0e0136fd3d0fa3d604727ef9302a55405a14edfbc2e6070ad547290237N.exe"C:\Users\Admin\AppData\Local\Temp\6d47dc0e0136fd3d0fa3d604727ef9302a55405a14edfbc2e6070ad547290237N.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3024
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5c9b1b0f1caf30d788f7d5e8e7bbf2630
SHA10701ea60ddd7fb7cc4b86722562313bf340632a9
SHA2566d47dc0e0136fd3d0fa3d604727ef9302a55405a14edfbc2e6070ad547290237
SHA51282bda10e77e1977b9afbb77c1c6ce4884c20e0e3cc28894a8990131773a6d58c3896f6ba0bc4386eea3fc05d486f83c20caa30b7a2ae503fd9b90df2c929d3ed