Analysis
-
max time kernel
33s -
max time network
35s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
05-01-2025 14:29
General
-
Target
1.exe
-
Size
3.1MB
-
MD5
b48f94c872bb4e3596924f7f587b0a54
-
SHA1
748f86a0394486b577978794145328702ac77a62
-
SHA256
e3d17377d59312e36a5e3b503a7259ffeaac4dd742222be0ad9a8ea443d3f7de
-
SHA512
2704c862668c3ad9f9222761b91861b1c84d84021c1309b309f5cd267fc77e542ca2c821dccb2d9ff2f2063dbc5b604204c2969fa68c7a0de3f2e40039655da1
-
SSDEEP
49152:yvtt62XlaSFNWPjljiFa2RoUYIDHxEESEQk/iRLoGdv1THHB72eh2NT:yvP62XlaSFNWPjljiFXRoUYIbxEh
Malware Config
Extracted
quasar
1.4.1
Miner
154.216.19.144:7000
9aaccf69-ec3a-44b7-854b-ecd43ee8e151
-
encryption_key
4A883D3FC8F269324ACDCF0E4B7FFECA042CD47D
-
install_name
Svc.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Svc
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/3180-1-0x0000000000B50000-0x0000000000E74000-memory.dmp family_quasar behavioral1/files/0x00280000000461a8-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2420 Svc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4196 schtasks.exe 1100 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3180 1.exe Token: SeDebugPrivilege 2420 Svc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2420 Svc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3180 wrote to memory of 4196 3180 1.exe 82 PID 3180 wrote to memory of 4196 3180 1.exe 82 PID 3180 wrote to memory of 2420 3180 1.exe 84 PID 3180 wrote to memory of 2420 3180 1.exe 84 PID 2420 wrote to memory of 1100 2420 Svc.exe 85 PID 2420 wrote to memory of 1100 2420 Svc.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svc" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Svc.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4196
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Svc.exe"C:\Users\Admin\AppData\Roaming\SubDir\Svc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Svc" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Svc.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1100
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5b48f94c872bb4e3596924f7f587b0a54
SHA1748f86a0394486b577978794145328702ac77a62
SHA256e3d17377d59312e36a5e3b503a7259ffeaac4dd742222be0ad9a8ea443d3f7de
SHA5122704c862668c3ad9f9222761b91861b1c84d84021c1309b309f5cd267fc77e542ca2c821dccb2d9ff2f2063dbc5b604204c2969fa68c7a0de3f2e40039655da1