Analysis
-
max time kernel
52s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 20:34
General
-
Target
mango hacks.exe
-
Size
3.1MB
-
MD5
ada02d2c2033bb96b3b1d84c647ebb25
-
SHA1
3d493d4a81501d6da75f961e3be9f1f96782fdfd
-
SHA256
e3116bcc355108a729cad155297203e861e82f6f41f7042c6aacfb8669f009b0
-
SHA512
d6377388689ee884d4604794fcbcd660bc45464669d03239ca5558b9d5adf35d61a7d84725901ada1643c1b8947aea669db3d2f862ec5a25919a8d1957b3882c
-
SSDEEP
49152:bvyI22SsaNYfdPBldt698dBcjHstRJ6NbR3LoGdheDTHHB72eh2NT:bvf22SsaNYfdPBldt6+dBcjHstRJ6f
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.56.1:4782
2adfd588-3642-4fab-a4b0-4e5f6d8744eb
-
encryption_key
4F1C49CB2C147CA04D00B7306341D00FE2F78B63
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1604-1-0x00000000003D0000-0x00000000006F4000-memory.dmp family_quasar behavioral1/files/0x0038000000017021-6.dat family_quasar behavioral1/memory/2832-9-0x0000000001290000-0x00000000015B4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2832 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2884 schtasks.exe 2708 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1604 mango hacks.exe Token: SeDebugPrivilege 2832 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2832 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1604 wrote to memory of 2884 1604 mango hacks.exe 30 PID 1604 wrote to memory of 2884 1604 mango hacks.exe 30 PID 1604 wrote to memory of 2884 1604 mango hacks.exe 30 PID 1604 wrote to memory of 2832 1604 mango hacks.exe 32 PID 1604 wrote to memory of 2832 1604 mango hacks.exe 32 PID 1604 wrote to memory of 2832 1604 mango hacks.exe 32 PID 2832 wrote to memory of 2708 2832 Client.exe 33 PID 2832 wrote to memory of 2708 2832 Client.exe 33 PID 2832 wrote to memory of 2708 2832 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\mango hacks.exe"C:\Users\Admin\AppData\Local\Temp\mango hacks.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5ada02d2c2033bb96b3b1d84c647ebb25
SHA13d493d4a81501d6da75f961e3be9f1f96782fdfd
SHA256e3116bcc355108a729cad155297203e861e82f6f41f7042c6aacfb8669f009b0
SHA512d6377388689ee884d4604794fcbcd660bc45464669d03239ca5558b9d5adf35d61a7d84725901ada1643c1b8947aea669db3d2f862ec5a25919a8d1957b3882c