Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 21:05
Behavioral task
behavioral1
Sample
6c1025919511a0974d4e7212b1007d499836c424ec536e5625637ca0c091a33c.exe
Resource
win7-20240903-en
General
-
Target
6c1025919511a0974d4e7212b1007d499836c424ec536e5625637ca0c091a33c.exe
-
Size
3.1MB
-
MD5
dc8e312af83c70840406faa6fc7a62c2
-
SHA1
ddf2abafadeef2ecdbca716ad491b3a2023c49fc
-
SHA256
6c1025919511a0974d4e7212b1007d499836c424ec536e5625637ca0c091a33c
-
SHA512
d5dde6eb392ddc8838f9aa6d583526548d9580de5e175ea1e40986de7fa213dfb0c5becbda87c38008706c954410704021d22149e614131c427c94b8daf4ce78
-
SSDEEP
49152:rvyI22SsaNYfdPBldt698dBcjH2QRJ6WbR3LoGdgcTHHB72eh2NT8:rvf22SsaNYfdPBldt6+dBcjH2QRJ6QQO
Malware Config
Extracted
quasar
1.4.1
Office04
50.114.115.135:4782
1e0c60c5-a4af-4c26-a7f1-5ee890a8321a
-
encryption_key
26CBB40F2457EA2E776A5BB10B783B74E5FD47D3
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2780-1-0x0000000000E20000-0x0000000001144000-memory.dmp family_quasar behavioral1/files/0x0008000000015ed2-6.dat family_quasar behavioral1/memory/2764-10-0x0000000001310000-0x0000000001634000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2764 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2728 schtasks.exe 2708 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2780 6c1025919511a0974d4e7212b1007d499836c424ec536e5625637ca0c091a33c.exe Token: SeDebugPrivilege 2764 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2764 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2780 wrote to memory of 2728 2780 6c1025919511a0974d4e7212b1007d499836c424ec536e5625637ca0c091a33c.exe 31 PID 2780 wrote to memory of 2728 2780 6c1025919511a0974d4e7212b1007d499836c424ec536e5625637ca0c091a33c.exe 31 PID 2780 wrote to memory of 2728 2780 6c1025919511a0974d4e7212b1007d499836c424ec536e5625637ca0c091a33c.exe 31 PID 2780 wrote to memory of 2764 2780 6c1025919511a0974d4e7212b1007d499836c424ec536e5625637ca0c091a33c.exe 33 PID 2780 wrote to memory of 2764 2780 6c1025919511a0974d4e7212b1007d499836c424ec536e5625637ca0c091a33c.exe 33 PID 2780 wrote to memory of 2764 2780 6c1025919511a0974d4e7212b1007d499836c424ec536e5625637ca0c091a33c.exe 33 PID 2764 wrote to memory of 2708 2764 Client.exe 34 PID 2764 wrote to memory of 2708 2764 Client.exe 34 PID 2764 wrote to memory of 2708 2764 Client.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c1025919511a0974d4e7212b1007d499836c424ec536e5625637ca0c091a33c.exe"C:\Users\Admin\AppData\Local\Temp\6c1025919511a0974d4e7212b1007d499836c424ec536e5625637ca0c091a33c.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2728
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5dc8e312af83c70840406faa6fc7a62c2
SHA1ddf2abafadeef2ecdbca716ad491b3a2023c49fc
SHA2566c1025919511a0974d4e7212b1007d499836c424ec536e5625637ca0c091a33c
SHA512d5dde6eb392ddc8838f9aa6d583526548d9580de5e175ea1e40986de7fa213dfb0c5becbda87c38008706c954410704021d22149e614131c427c94b8daf4ce78