Overview
overview
10Static
static
10honestly/M...py.exe
windows7-x64
10honestly/M...py.exe
windows10-2004-x64
10honestly/M...py.exe
windows7-x64
10honestly/M...py.exe
windows10-2004-x64
10honestly/M...py.exe
windows7-x64
10honestly/M...py.exe
windows10-2004-x64
10honestly/M...0).exe
windows7-x64
10honestly/M...0).exe
windows10-2004-x64
10honestly/M...py.exe
windows7-x64
10honestly/M...py.exe
windows10-2004-x64
10honestly/M...py.exe
windows7-x64
10honestly/M...py.exe
windows10-2004-x64
10honestly/M...py.exe
windows7-x64
10honestly/M...py.exe
windows10-2004-x64
10honestly/M...py.exe
windows7-x64
10honestly/M...py.exe
windows10-2004-x64
10honestly/M...py.exe
windows7-x64
10honestly/M...py.exe
windows10-2004-x64
10honestly/M...py.exe
windows7-x64
10honestly/M...py.exe
windows10-2004-x64
10honestly/M...py.exe
windows7-x64
10honestly/M...py.exe
windows10-2004-x64
10honestly/M...py.exe
windows7-x64
10honestly/M...py.exe
windows10-2004-x64
10honestly/M...py.exe
windows7-x64
10honestly/M...py.exe
windows10-2004-x64
10honestly/M...py.exe
windows7-x64
10honestly/M...py.exe
windows10-2004-x64
10honestly/M...py.exe
windows7-x64
10honestly/M...py.exe
windows10-2004-x64
10honestly/M...py.exe
windows7-x64
10honestly/M...py.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 19:31
Behavioral task
behavioral1
Sample
honestly/MyPcGonnaExplode - Copy (10) - Copy - Copy - Copy.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
honestly/MyPcGonnaExplode - Copy (10) - Copy - Copy - Copy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
honestly/MyPcGonnaExplode - Copy (10) - Copy - Copy.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
honestly/MyPcGonnaExplode - Copy (10) - Copy - Copy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
honestly/MyPcGonnaExplode - Copy (10) - Copy.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
honestly/MyPcGonnaExplode - Copy (10) - Copy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
honestly/MyPcGonnaExplode - Copy (10).exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
honestly/MyPcGonnaExplode - Copy (10).exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
honestly/MyPcGonnaExplode - Copy (100) - Copy - Copy - Copy.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
honestly/MyPcGonnaExplode - Copy (100) - Copy - Copy - Copy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
honestly/MyPcGonnaExplode - Copy (100) - Copy - Copy.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
honestly/MyPcGonnaExplode - Copy (100) - Copy - Copy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
honestly/MyPcGonnaExplode - Copy (100) - Copy.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
honestly/MyPcGonnaExplode - Copy (100) - Copy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
honestly/MyPcGonnaExplode - Copy (101) - Copy - Copy - Copy.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
honestly/MyPcGonnaExplode - Copy (101) - Copy - Copy - Copy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
honestly/MyPcGonnaExplode - Copy (101) - Copy - Copy.exe
Resource
win7-20241023-en
Behavioral task
behavioral18
Sample
honestly/MyPcGonnaExplode - Copy (101) - Copy - Copy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
honestly/MyPcGonnaExplode - Copy (101) - Copy.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
honestly/MyPcGonnaExplode - Copy (101) - Copy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
honestly/MyPcGonnaExplode - Copy (102) - Copy - Copy - Copy.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
honestly/MyPcGonnaExplode - Copy (102) - Copy - Copy - Copy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
honestly/MyPcGonnaExplode - Copy (102) - Copy - Copy.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
honestly/MyPcGonnaExplode - Copy (102) - Copy - Copy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
honestly/MyPcGonnaExplode - Copy (102) - Copy.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
honestly/MyPcGonnaExplode - Copy (102) - Copy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
honestly/MyPcGonnaExplode - Copy (103) - Copy - Copy - Copy.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
honestly/MyPcGonnaExplode - Copy (103) - Copy - Copy - Copy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
honestly/MyPcGonnaExplode - Copy (103) - Copy - Copy.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
honestly/MyPcGonnaExplode - Copy (103) - Copy - Copy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
honestly/MyPcGonnaExplode - Copy (103) - Copy.exe
Resource
win7-20240903-en
General
-
Target
honestly/MyPcGonnaExplode - Copy (10) - Copy - Copy.exe
-
Size
3.1MB
-
MD5
e35e3f1f51f82cb73c7b70451878c263
-
SHA1
764f6f6c17c5e3e3b88513975c94d635842f1bd8
-
SHA256
58606efb4cc178df08094a25618cda8a117ee7b06371f2d8ac980bd218d013c9
-
SHA512
5fcdfd52eb1dd60542563338ec240d4981a25d157d3fbc96be55706f950f48c6433ed87225ac9311308094954227bdca983a11c91472c5c29b860b48be24815b
-
SSDEEP
49152:PvyI22SsaNYfdPBldt698dBcjHjGVv9ToGdxTHHB72eh2NT:Pvf22SsaNYfdPBldt6+dBcjHjGVvp
Malware Config
Extracted
quasar
1.4.1
test
91.109.178.8:7070
d933480a-c837-40f6-9fb3-c6401087e068
-
encryption_key
2C0C62BDD42E42BC77F98F8E1EE713B43F791267
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral3/memory/2740-1-0x0000000000210000-0x0000000000534000-memory.dmp family_quasar behavioral3/files/0x000400000001d3dd-6.dat family_quasar behavioral3/memory/2788-8-0x0000000000E00000-0x0000000001124000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2788 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2704 schtasks.exe 2896 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2740 MyPcGonnaExplode - Copy (10) - Copy - Copy.exe Token: SeDebugPrivilege 2788 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2788 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2740 wrote to memory of 2704 2740 MyPcGonnaExplode - Copy (10) - Copy - Copy.exe 31 PID 2740 wrote to memory of 2704 2740 MyPcGonnaExplode - Copy (10) - Copy - Copy.exe 31 PID 2740 wrote to memory of 2704 2740 MyPcGonnaExplode - Copy (10) - Copy - Copy.exe 31 PID 2740 wrote to memory of 2788 2740 MyPcGonnaExplode - Copy (10) - Copy - Copy.exe 33 PID 2740 wrote to memory of 2788 2740 MyPcGonnaExplode - Copy (10) - Copy - Copy.exe 33 PID 2740 wrote to memory of 2788 2740 MyPcGonnaExplode - Copy (10) - Copy - Copy.exe 33 PID 2788 wrote to memory of 2896 2788 Client.exe 34 PID 2788 wrote to memory of 2896 2788 Client.exe 34 PID 2788 wrote to memory of 2896 2788 Client.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\honestly\MyPcGonnaExplode - Copy (10) - Copy - Copy.exe"C:\Users\Admin\AppData\Local\Temp\honestly\MyPcGonnaExplode - Copy (10) - Copy - Copy.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2704
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2896
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5e35e3f1f51f82cb73c7b70451878c263
SHA1764f6f6c17c5e3e3b88513975c94d635842f1bd8
SHA25658606efb4cc178df08094a25618cda8a117ee7b06371f2d8ac980bd218d013c9
SHA5125fcdfd52eb1dd60542563338ec240d4981a25d157d3fbc96be55706f950f48c6433ed87225ac9311308094954227bdca983a11c91472c5c29b860b48be24815b