Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 03:47
Behavioral task
behavioral1
Sample
9d07e30f2a7238a495be924fa99761dd7e0dd300ec310e7d2d457ad7e6959b36.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9d07e30f2a7238a495be924fa99761dd7e0dd300ec310e7d2d457ad7e6959b36.exe
Resource
win10v2004-20241007-en
General
-
Target
9d07e30f2a7238a495be924fa99761dd7e0dd300ec310e7d2d457ad7e6959b36.exe
-
Size
3.1MB
-
MD5
be32c281194c0a859cca202a418a16a3
-
SHA1
e2c3885c8bc9b24b492f68a2c69ebf0c488abebc
-
SHA256
9d07e30f2a7238a495be924fa99761dd7e0dd300ec310e7d2d457ad7e6959b36
-
SHA512
541266a8f6b23b74d40c9d2656adb963c92ed5f8f2f239aa472649958f934f29a37afd42dfe27e9dfc2991c529dc949bffb6766223593c9ff7418778ad9bd36f
-
SSDEEP
49152:HvnlL26AaNeWgPhlmVqvMQ7XSKKzDKkCWZLoGAVATHHB72eh2NT:HvlL26AaNeWgPhlmVqkQ7XSKKzDjp
Malware Config
Extracted
quasar
1.4.1
Driver Host
VisoXC-59263.portmap.host:59263
80b8889c-1e9f-4330-a95e-a3d9faf3bfc4
-
encryption_key
C1589EF424F77018CD488E8307C8C1DF199C8A42
-
install_name
driverhost32.exe
-
log_directory
Driver Logs
-
reconnect_delay
3000
-
startup_key
driverhost32
-
subdirectory
Driver Host
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2540-1-0x0000000000170000-0x0000000000494000-memory.dmp family_quasar behavioral1/files/0x0008000000016dc7-5.dat family_quasar behavioral1/memory/3044-9-0x0000000001050000-0x0000000001374000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3044 driverhost32.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 336 schtasks.exe 2592 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2540 9d07e30f2a7238a495be924fa99761dd7e0dd300ec310e7d2d457ad7e6959b36.exe Token: SeDebugPrivilege 3044 driverhost32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3044 driverhost32.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2540 wrote to memory of 2592 2540 9d07e30f2a7238a495be924fa99761dd7e0dd300ec310e7d2d457ad7e6959b36.exe 30 PID 2540 wrote to memory of 2592 2540 9d07e30f2a7238a495be924fa99761dd7e0dd300ec310e7d2d457ad7e6959b36.exe 30 PID 2540 wrote to memory of 2592 2540 9d07e30f2a7238a495be924fa99761dd7e0dd300ec310e7d2d457ad7e6959b36.exe 30 PID 2540 wrote to memory of 3044 2540 9d07e30f2a7238a495be924fa99761dd7e0dd300ec310e7d2d457ad7e6959b36.exe 32 PID 2540 wrote to memory of 3044 2540 9d07e30f2a7238a495be924fa99761dd7e0dd300ec310e7d2d457ad7e6959b36.exe 32 PID 2540 wrote to memory of 3044 2540 9d07e30f2a7238a495be924fa99761dd7e0dd300ec310e7d2d457ad7e6959b36.exe 32 PID 3044 wrote to memory of 336 3044 driverhost32.exe 33 PID 3044 wrote to memory of 336 3044 driverhost32.exe 33 PID 3044 wrote to memory of 336 3044 driverhost32.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d07e30f2a7238a495be924fa99761dd7e0dd300ec310e7d2d457ad7e6959b36.exe"C:\Users\Admin\AppData\Local\Temp\9d07e30f2a7238a495be924fa99761dd7e0dd300ec310e7d2d457ad7e6959b36.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "driverhost32" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Driver Host\driverhost32.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2592
-
-
C:\Users\Admin\AppData\Roaming\Driver Host\driverhost32.exe"C:\Users\Admin\AppData\Roaming\Driver Host\driverhost32.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "driverhost32" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Driver Host\driverhost32.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:336
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5be32c281194c0a859cca202a418a16a3
SHA1e2c3885c8bc9b24b492f68a2c69ebf0c488abebc
SHA2569d07e30f2a7238a495be924fa99761dd7e0dd300ec310e7d2d457ad7e6959b36
SHA512541266a8f6b23b74d40c9d2656adb963c92ed5f8f2f239aa472649958f934f29a37afd42dfe27e9dfc2991c529dc949bffb6766223593c9ff7418778ad9bd36f