Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 08:41
Behavioral task
behavioral1
Sample
8e66d22baca31883f715287e49c4d505a026a78c45c213dc409e523a95aeed28.exe
Resource
win7-20241023-en
General
-
Target
8e66d22baca31883f715287e49c4d505a026a78c45c213dc409e523a95aeed28.exe
-
Size
3.1MB
-
MD5
1167ed297153d69816e2e8446ecc3507
-
SHA1
26258abcbb54f6b51b74516b9fedbbbf7c7ffbbf
-
SHA256
8e66d22baca31883f715287e49c4d505a026a78c45c213dc409e523a95aeed28
-
SHA512
1d1270ea6c217a27ac04b1a3dec63454f43a83f1ae86d0591868a68b1b762ac2592e71fe687751d1b8be6fbca9dd4138c1d48f16f251c0420001a44c5864ac27
-
SSDEEP
49152:CvvY52fyaSZOrPWluWBuGG5g5hVZ/qBxnLoGde9THHB72eh2NT:CvA52fyaSZOrPWluWBDG5g5h7/SO
Malware Config
Extracted
quasar
1.4.1
Office04
127.0.0.1:80
1c12234f-7765-40ab-aaf0-bb1cc31f293c
-
encryption_key
D1A7DEB6F1ABF47AB3D04E42414608718783685B
-
install_name
000.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
000
-
subdirectory
000
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2316-1-0x0000000000940000-0x0000000000C64000-memory.dmp family_quasar behavioral1/files/0x000900000001628b-5.dat family_quasar behavioral1/memory/2992-8-0x00000000001B0000-0x00000000004D4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2992 000.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\000\000.exe 8e66d22baca31883f715287e49c4d505a026a78c45c213dc409e523a95aeed28.exe File opened for modification C:\Program Files\000\000.exe 8e66d22baca31883f715287e49c4d505a026a78c45c213dc409e523a95aeed28.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2792 schtasks.exe 2372 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2316 8e66d22baca31883f715287e49c4d505a026a78c45c213dc409e523a95aeed28.exe Token: SeDebugPrivilege 2992 000.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2992 000.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2992 000.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2792 2316 8e66d22baca31883f715287e49c4d505a026a78c45c213dc409e523a95aeed28.exe 31 PID 2316 wrote to memory of 2792 2316 8e66d22baca31883f715287e49c4d505a026a78c45c213dc409e523a95aeed28.exe 31 PID 2316 wrote to memory of 2792 2316 8e66d22baca31883f715287e49c4d505a026a78c45c213dc409e523a95aeed28.exe 31 PID 2316 wrote to memory of 2992 2316 8e66d22baca31883f715287e49c4d505a026a78c45c213dc409e523a95aeed28.exe 33 PID 2316 wrote to memory of 2992 2316 8e66d22baca31883f715287e49c4d505a026a78c45c213dc409e523a95aeed28.exe 33 PID 2316 wrote to memory of 2992 2316 8e66d22baca31883f715287e49c4d505a026a78c45c213dc409e523a95aeed28.exe 33 PID 2992 wrote to memory of 2372 2992 000.exe 34 PID 2992 wrote to memory of 2372 2992 000.exe 34 PID 2992 wrote to memory of 2372 2992 000.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e66d22baca31883f715287e49c4d505a026a78c45c213dc409e523a95aeed28.exe"C:\Users\Admin\AppData\Local\Temp\8e66d22baca31883f715287e49c4d505a026a78c45c213dc409e523a95aeed28.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "000" /sc ONLOGON /tr "C:\Program Files\000\000.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2792
-
-
C:\Program Files\000\000.exe"C:\Program Files\000\000.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "000" /sc ONLOGON /tr "C:\Program Files\000\000.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2372
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD51167ed297153d69816e2e8446ecc3507
SHA126258abcbb54f6b51b74516b9fedbbbf7c7ffbbf
SHA2568e66d22baca31883f715287e49c4d505a026a78c45c213dc409e523a95aeed28
SHA5121d1270ea6c217a27ac04b1a3dec63454f43a83f1ae86d0591868a68b1b762ac2592e71fe687751d1b8be6fbca9dd4138c1d48f16f251c0420001a44c5864ac27