Analysis
-
max time kernel
126s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 08:24
Behavioral task
behavioral1
Sample
c.exe
Resource
win7-20240729-en
General
-
Target
c.exe
-
Size
3.1MB
-
MD5
b7626d89b385c029db4666f162c25d48
-
SHA1
3c0b0e61ca49c7e0d394f4936757403dc74bf3c8
-
SHA256
6498dbfa29de6a0caf8b1e099f7ec2676ef5b2ac0576f6bb324122e7a4162853
-
SHA512
9234c0895237433ec0ab0dfde4f9ec957816e453c2b0f0f106185ea40954e5a353a0762e5b88e4d603bbaf20748dab4aca60a7c2f745b33ff3b7248aab102ad2
-
SSDEEP
49152:Kvkt62XlaSFNWPjljiFa2RoUYIuARJ6obR3LoGdcgJTHHB72eh2NT:Kv462XlaSFNWPjljiFXRoUYIuARJ6Cj
Malware Config
Extracted
quasar
1.4.1
Office04
38.242.241.140:4782
4b387528-97ec-466a-915c-099747a4eb75
-
encryption_key
E3FC55CEBE0920BC04F0B9E76DF59B61B3B7C9EA
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Essentials
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2120-1-0x0000000001300000-0x0000000001624000-memory.dmp family_quasar behavioral1/files/0x000b00000001926b-6.dat family_quasar behavioral1/memory/2880-9-0x0000000000D90000-0x00000000010B4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2880 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2688 schtasks.exe 1716 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2120 c.exe Token: SeDebugPrivilege 2880 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2880 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2120 wrote to memory of 2688 2120 c.exe 30 PID 2120 wrote to memory of 2688 2120 c.exe 30 PID 2120 wrote to memory of 2688 2120 c.exe 30 PID 2120 wrote to memory of 2880 2120 c.exe 32 PID 2120 wrote to memory of 2880 2120 c.exe 32 PID 2120 wrote to memory of 2880 2120 c.exe 32 PID 2880 wrote to memory of 1716 2880 Client.exe 33 PID 2880 wrote to memory of 1716 2880 Client.exe 33 PID 2880 wrote to memory of 1716 2880 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c.exe"C:\Users\Admin\AppData\Local\Temp\c.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Essentials" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2688
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Essentials" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5b7626d89b385c029db4666f162c25d48
SHA13c0b0e61ca49c7e0d394f4936757403dc74bf3c8
SHA2566498dbfa29de6a0caf8b1e099f7ec2676ef5b2ac0576f6bb324122e7a4162853
SHA5129234c0895237433ec0ab0dfde4f9ec957816e453c2b0f0f106185ea40954e5a353a0762e5b88e4d603bbaf20748dab4aca60a7c2f745b33ff3b7248aab102ad2