Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 03:39
Behavioral task
behavioral1
Sample
5c383cff50ac7c9f8ec2ac05464302885def4d389f6592340c23ade7eb5f5000N.exe
Resource
win7-20240708-en
General
-
Target
5c383cff50ac7c9f8ec2ac05464302885def4d389f6592340c23ade7eb5f5000N.exe
-
Size
502KB
-
MD5
7f6ef73a37700d318d19912b27d0c760
-
SHA1
f8a3cb6f1359076955fa9a0729d09b8eb7fc60fd
-
SHA256
5c383cff50ac7c9f8ec2ac05464302885def4d389f6592340c23ade7eb5f5000
-
SHA512
8516266e89bbadf08841e9b17c673c5cbfdf76e754922f0db704261da08dae231f2902bff1f86c64ddb618290f8f00a731d0dce2de4b7522e78d584929848e51
-
SSDEEP
6144:cTEgdc0YzXAGbgiIN2RSBwbPdTEDIKBDkQfocE9Ob8F9PQ5BZcTR3+:cTEgdfYjbgnhDktpWTZcd+
Malware Config
Extracted
quasar
1.4.0
office
192.168.147.1:4782
fefeb1a4-7034-4293-a517-f90e7365e8e2
-
encryption_key
4111EB4E3452F3046C6F5DFE90F84F08D3E1BB9C
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
036234237
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1864-1-0x0000000000FA0000-0x0000000001024000-memory.dmp family_quasar behavioral1/files/0x0007000000019219-4.dat family_quasar behavioral1/memory/2944-7-0x00000000003A0000-0x0000000000424000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2944 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2056 schtasks.exe 3048 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1864 5c383cff50ac7c9f8ec2ac05464302885def4d389f6592340c23ade7eb5f5000N.exe Token: SeDebugPrivilege 2944 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2944 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2944 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2944 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1864 wrote to memory of 2056 1864 5c383cff50ac7c9f8ec2ac05464302885def4d389f6592340c23ade7eb5f5000N.exe 30 PID 1864 wrote to memory of 2056 1864 5c383cff50ac7c9f8ec2ac05464302885def4d389f6592340c23ade7eb5f5000N.exe 30 PID 1864 wrote to memory of 2056 1864 5c383cff50ac7c9f8ec2ac05464302885def4d389f6592340c23ade7eb5f5000N.exe 30 PID 1864 wrote to memory of 2944 1864 5c383cff50ac7c9f8ec2ac05464302885def4d389f6592340c23ade7eb5f5000N.exe 32 PID 1864 wrote to memory of 2944 1864 5c383cff50ac7c9f8ec2ac05464302885def4d389f6592340c23ade7eb5f5000N.exe 32 PID 1864 wrote to memory of 2944 1864 5c383cff50ac7c9f8ec2ac05464302885def4d389f6592340c23ade7eb5f5000N.exe 32 PID 2944 wrote to memory of 3048 2944 Client.exe 33 PID 2944 wrote to memory of 3048 2944 Client.exe 33 PID 2944 wrote to memory of 3048 2944 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c383cff50ac7c9f8ec2ac05464302885def4d389f6592340c23ade7eb5f5000N.exe"C:\Users\Admin\AppData\Local\Temp\5c383cff50ac7c9f8ec2ac05464302885def4d389f6592340c23ade7eb5f5000N.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\5c383cff50ac7c9f8ec2ac05464302885def4d389f6592340c23ade7eb5f5000N.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2056
-
-
C:\Users\Admin\AppData\Roaming\036234237\Client.exe"C:\Users\Admin\AppData\Roaming\036234237\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\036234237\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
502KB
MD57f6ef73a37700d318d19912b27d0c760
SHA1f8a3cb6f1359076955fa9a0729d09b8eb7fc60fd
SHA2565c383cff50ac7c9f8ec2ac05464302885def4d389f6592340c23ade7eb5f5000
SHA5128516266e89bbadf08841e9b17c673c5cbfdf76e754922f0db704261da08dae231f2902bff1f86c64ddb618290f8f00a731d0dce2de4b7522e78d584929848e51