Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 03:14
Behavioral task
behavioral1
Sample
7f5817c430e3906dbf287f92d2f5b140272644d7b2e902d2a343cba51c5bc7e1.exe
Resource
win7-20240903-en
General
-
Target
7f5817c430e3906dbf287f92d2f5b140272644d7b2e902d2a343cba51c5bc7e1.exe
-
Size
3.1MB
-
MD5
11563580013b8994395ff739dc37ed4a
-
SHA1
c527a22166dc153687ca33a8d964687459a6b669
-
SHA256
7f5817c430e3906dbf287f92d2f5b140272644d7b2e902d2a343cba51c5bc7e1
-
SHA512
4047470a756067ca4a4a038c080039945f37220fba7554ecad5d4912d4ea8611bd5efa5f72bbc7084ecfdbee3d63e8a163b675639572e2b9f21253f4c6e93e59
-
SSDEEP
49152:6vRt62XlaSFNWPjljiFa2RoUYIfu83oGNZZpTHHB72eh2NT:6vb62XlaSFNWPjljiFXRoUYIfuC
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.70:4782
4cacefbd-58c1-418c-9da0-e646e1e6fc72
-
encryption_key
772212B3F3C08D6945CE72024D790AD46DD8341D
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
defender
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/4944-1-0x0000000000300000-0x0000000000624000-memory.dmp family_quasar behavioral2/files/0x0009000000023c82-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3008 Client.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\SubDir Client.exe File created C:\Windows\system32\SubDir\Client.exe 7f5817c430e3906dbf287f92d2f5b140272644d7b2e902d2a343cba51c5bc7e1.exe File opened for modification C:\Windows\system32\SubDir\Client.exe 7f5817c430e3906dbf287f92d2f5b140272644d7b2e902d2a343cba51c5bc7e1.exe File opened for modification C:\Windows\system32\SubDir 7f5817c430e3906dbf287f92d2f5b140272644d7b2e902d2a343cba51c5bc7e1.exe File opened for modification C:\Windows\system32\SubDir\Client.exe Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1124 schtasks.exe 2224 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4944 7f5817c430e3906dbf287f92d2f5b140272644d7b2e902d2a343cba51c5bc7e1.exe Token: SeDebugPrivilege 3008 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3008 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3008 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3008 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4944 wrote to memory of 1124 4944 7f5817c430e3906dbf287f92d2f5b140272644d7b2e902d2a343cba51c5bc7e1.exe 85 PID 4944 wrote to memory of 1124 4944 7f5817c430e3906dbf287f92d2f5b140272644d7b2e902d2a343cba51c5bc7e1.exe 85 PID 4944 wrote to memory of 3008 4944 7f5817c430e3906dbf287f92d2f5b140272644d7b2e902d2a343cba51c5bc7e1.exe 87 PID 4944 wrote to memory of 3008 4944 7f5817c430e3906dbf287f92d2f5b140272644d7b2e902d2a343cba51c5bc7e1.exe 87 PID 3008 wrote to memory of 2224 3008 Client.exe 88 PID 3008 wrote to memory of 2224 3008 Client.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f5817c430e3906dbf287f92d2f5b140272644d7b2e902d2a343cba51c5bc7e1.exe"C:\Users\Admin\AppData\Local\Temp\7f5817c430e3906dbf287f92d2f5b140272644d7b2e902d2a343cba51c5bc7e1.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "defender" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1124
-
-
C:\Windows\system32\SubDir\Client.exe"C:\Windows\system32\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "defender" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2224
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD511563580013b8994395ff739dc37ed4a
SHA1c527a22166dc153687ca33a8d964687459a6b669
SHA2567f5817c430e3906dbf287f92d2f5b140272644d7b2e902d2a343cba51c5bc7e1
SHA5124047470a756067ca4a4a038c080039945f37220fba7554ecad5d4912d4ea8611bd5efa5f72bbc7084ecfdbee3d63e8a163b675639572e2b9f21253f4c6e93e59