Analysis
-
max time kernel
126s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 12:26
Behavioral task
behavioral1
Sample
457e291dc62946ab2dc1cb558ffca2e90e5ebbd4a27013c5a23930339aedb978_Sigmanly.exe
Resource
win7-20241023-en
General
-
Target
457e291dc62946ab2dc1cb558ffca2e90e5ebbd4a27013c5a23930339aedb978_Sigmanly.exe
-
Size
3.1MB
-
MD5
87b488fc8f9760bc9182c32ef76be93c
-
SHA1
16c3c1c53963cfedb800515b70e27ca2b7dd79fd
-
SHA256
457e291dc62946ab2dc1cb558ffca2e90e5ebbd4a27013c5a23930339aedb978
-
SHA512
30397f8eaf6444502e7e69463463c759711030b0b0ce6812f64f48dee7be6d4ba212045544396ef9e603248bb71a5e4a312eb70a6e7b541161a18301003d089c
-
SSDEEP
49152:evQI22SsaNYfdPBldt698dBcjHaLA3qarWboGdmhIOTHHB72eh2NT:evt22SsaNYfdPBldt6+dBcjHN3c
Malware Config
Extracted
quasar
1.4.1
Office04
43.138.147.74:4782
4b095ece-017a-46f8-874b-d1266394fa10
-
encryption_key
AB08BB6743A540F991F118F0E7BF74E3D06D95A1
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2612-1-0x0000000001150000-0x0000000001474000-memory.dmp family_quasar behavioral1/files/0x002d000000015f25-5.dat family_quasar behavioral1/memory/2784-9-0x0000000000040000-0x0000000000364000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2784 Client.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\SubDir\Client.exe 457e291dc62946ab2dc1cb558ffca2e90e5ebbd4a27013c5a23930339aedb978_Sigmanly.exe File opened for modification C:\Windows\system32\SubDir\Client.exe 457e291dc62946ab2dc1cb558ffca2e90e5ebbd4a27013c5a23930339aedb978_Sigmanly.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2932 schtasks.exe 2996 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2612 457e291dc62946ab2dc1cb558ffca2e90e5ebbd4a27013c5a23930339aedb978_Sigmanly.exe Token: SeDebugPrivilege 2784 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2784 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2612 wrote to memory of 2932 2612 457e291dc62946ab2dc1cb558ffca2e90e5ebbd4a27013c5a23930339aedb978_Sigmanly.exe 30 PID 2612 wrote to memory of 2932 2612 457e291dc62946ab2dc1cb558ffca2e90e5ebbd4a27013c5a23930339aedb978_Sigmanly.exe 30 PID 2612 wrote to memory of 2932 2612 457e291dc62946ab2dc1cb558ffca2e90e5ebbd4a27013c5a23930339aedb978_Sigmanly.exe 30 PID 2612 wrote to memory of 2784 2612 457e291dc62946ab2dc1cb558ffca2e90e5ebbd4a27013c5a23930339aedb978_Sigmanly.exe 32 PID 2612 wrote to memory of 2784 2612 457e291dc62946ab2dc1cb558ffca2e90e5ebbd4a27013c5a23930339aedb978_Sigmanly.exe 32 PID 2612 wrote to memory of 2784 2612 457e291dc62946ab2dc1cb558ffca2e90e5ebbd4a27013c5a23930339aedb978_Sigmanly.exe 32 PID 2784 wrote to memory of 2996 2784 Client.exe 33 PID 2784 wrote to memory of 2996 2784 Client.exe 33 PID 2784 wrote to memory of 2996 2784 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\457e291dc62946ab2dc1cb558ffca2e90e5ebbd4a27013c5a23930339aedb978_Sigmanly.exe"C:\Users\Admin\AppData\Local\Temp\457e291dc62946ab2dc1cb558ffca2e90e5ebbd4a27013c5a23930339aedb978_Sigmanly.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2932
-
-
C:\Windows\system32\SubDir\Client.exe"C:\Windows\system32\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2996
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD587b488fc8f9760bc9182c32ef76be93c
SHA116c3c1c53963cfedb800515b70e27ca2b7dd79fd
SHA256457e291dc62946ab2dc1cb558ffca2e90e5ebbd4a27013c5a23930339aedb978
SHA51230397f8eaf6444502e7e69463463c759711030b0b0ce6812f64f48dee7be6d4ba212045544396ef9e603248bb71a5e4a312eb70a6e7b541161a18301003d089c