Analysis
-
max time kernel
126s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 02:45
Behavioral task
behavioral1
Sample
78fe9f9cac3e4d5cf653be4475c8f247d4803379365dd44320716ea7384a8c11.exe
Resource
win7-20241023-en
General
-
Target
78fe9f9cac3e4d5cf653be4475c8f247d4803379365dd44320716ea7384a8c11.exe
-
Size
3.1MB
-
MD5
be5735282826036dcacc522c081365a0
-
SHA1
310bba5786ba8a4087cb8045ea699279a434a818
-
SHA256
78fe9f9cac3e4d5cf653be4475c8f247d4803379365dd44320716ea7384a8c11
-
SHA512
0fecccb5dd1ecfc0eba3dc89e078b2210ea6299d0f60cdd7bade885872cd07f6bbf041b98924054b71d35d94e56e3004ac825c5f2f9feb7f18758fad25c3b2f3
-
SSDEEP
49152:eviI22SsaNYfdPBldt698dBcjHq1SQoGv5lpTHHB72eh2NT:evv22SsaNYfdPBldt6+dBcjHq19x
Malware Config
Extracted
quasar
1.4.1
Office04
193.161.193.99:43242
45bfb701-bea2-411a-948d-9a6abe001f83
-
encryption_key
80594967BC0A4839C316A44D62DE36E9BF18177F
-
install_name
SYSTEM26.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2416-1-0x0000000000B80000-0x0000000000EA4000-memory.dmp family_quasar behavioral1/files/0x0007000000016d54-6.dat family_quasar behavioral1/memory/2656-10-0x0000000000100000-0x0000000000424000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2656 SYSTEM26.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2992 schtasks.exe 2764 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2416 78fe9f9cac3e4d5cf653be4475c8f247d4803379365dd44320716ea7384a8c11.exe Token: SeDebugPrivilege 2656 SYSTEM26.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2656 SYSTEM26.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2656 SYSTEM26.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2656 SYSTEM26.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2764 2416 78fe9f9cac3e4d5cf653be4475c8f247d4803379365dd44320716ea7384a8c11.exe 30 PID 2416 wrote to memory of 2764 2416 78fe9f9cac3e4d5cf653be4475c8f247d4803379365dd44320716ea7384a8c11.exe 30 PID 2416 wrote to memory of 2764 2416 78fe9f9cac3e4d5cf653be4475c8f247d4803379365dd44320716ea7384a8c11.exe 30 PID 2416 wrote to memory of 2656 2416 78fe9f9cac3e4d5cf653be4475c8f247d4803379365dd44320716ea7384a8c11.exe 32 PID 2416 wrote to memory of 2656 2416 78fe9f9cac3e4d5cf653be4475c8f247d4803379365dd44320716ea7384a8c11.exe 32 PID 2416 wrote to memory of 2656 2416 78fe9f9cac3e4d5cf653be4475c8f247d4803379365dd44320716ea7384a8c11.exe 32 PID 2656 wrote to memory of 2992 2656 SYSTEM26.exe 33 PID 2656 wrote to memory of 2992 2656 SYSTEM26.exe 33 PID 2656 wrote to memory of 2992 2656 SYSTEM26.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\78fe9f9cac3e4d5cf653be4475c8f247d4803379365dd44320716ea7384a8c11.exe"C:\Users\Admin\AppData\Local\Temp\78fe9f9cac3e4d5cf653be4475c8f247d4803379365dd44320716ea7384a8c11.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\SYSTEM26.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2764
-
-
C:\Users\Admin\AppData\Roaming\SubDir\SYSTEM26.exe"C:\Users\Admin\AppData\Roaming\SubDir\SYSTEM26.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\SYSTEM26.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5be5735282826036dcacc522c081365a0
SHA1310bba5786ba8a4087cb8045ea699279a434a818
SHA25678fe9f9cac3e4d5cf653be4475c8f247d4803379365dd44320716ea7384a8c11
SHA5120fecccb5dd1ecfc0eba3dc89e078b2210ea6299d0f60cdd7bade885872cd07f6bbf041b98924054b71d35d94e56e3004ac825c5f2f9feb7f18758fad25c3b2f3