Analysis
-
max time kernel
145s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 02:48
Behavioral task
behavioral1
Sample
cb731802d3cd29da2c01ffbb8c8ed4ef7de9d91c133b69b974583bede6bfd740.exe
Resource
win7-20240903-en
General
-
Target
cb731802d3cd29da2c01ffbb8c8ed4ef7de9d91c133b69b974583bede6bfd740.exe
-
Size
3.1MB
-
MD5
2fcfe990de818ff742c6723b8c6e0d33
-
SHA1
9d42cce564dcfa27b2c99450f54ba36d4b6eecaf
-
SHA256
cb731802d3cd29da2c01ffbb8c8ed4ef7de9d91c133b69b974583bede6bfd740
-
SHA512
4f20a27817de94a07071960abe0123277c0607a26de709e2ade201597df71d8c2eec7da353efba94dc6a8369b89db4caeaf9505d02b90dc30c37010a885c3613
-
SSDEEP
49152:PvXz92YpaQI6oPZlhP3Reybewoklwuv1JHloGGWTHHB72eh2NT:PvD92YpaQI6oPZlhP3YybewoklwuV
Malware Config
Extracted
quasar
1.4.1
SGVP
192.168.1.9:4782
150.129.206.176:4782
Ai-Sgvp-33452.portmap.host:33452
a35ec7b7-5a95-4207-8f25-7af0a7847fa5
-
encryption_key
09BBDA8FF0524296F02F8F81158F33C0AA74D487
-
install_name
User Application Data.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windowns Client Startup
-
subdirectory
Quasar
Signatures
-
Quasar family
-
Quasar payload 4 IoCs
resource yara_rule behavioral1/memory/2828-1-0x0000000000EE0000-0x0000000001204000-memory.dmp family_quasar behavioral1/files/0x0036000000016a66-6.dat family_quasar behavioral1/memory/2760-8-0x0000000000B50000-0x0000000000E74000-memory.dmp family_quasar behavioral1/memory/1336-34-0x0000000001310000-0x0000000001634000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
pid Process 2760 User Application Data.exe 1696 User Application Data.exe 1336 User Application Data.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2420 PING.EXE 2400 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2420 PING.EXE 2400 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2508 schtasks.exe 2884 schtasks.exe 2576 schtasks.exe 1768 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2828 cb731802d3cd29da2c01ffbb8c8ed4ef7de9d91c133b69b974583bede6bfd740.exe Token: SeDebugPrivilege 2760 User Application Data.exe Token: SeDebugPrivilege 1696 User Application Data.exe Token: SeDebugPrivilege 1336 User Application Data.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2760 User Application Data.exe 1696 User Application Data.exe 1336 User Application Data.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2884 2828 cb731802d3cd29da2c01ffbb8c8ed4ef7de9d91c133b69b974583bede6bfd740.exe 31 PID 2828 wrote to memory of 2884 2828 cb731802d3cd29da2c01ffbb8c8ed4ef7de9d91c133b69b974583bede6bfd740.exe 31 PID 2828 wrote to memory of 2884 2828 cb731802d3cd29da2c01ffbb8c8ed4ef7de9d91c133b69b974583bede6bfd740.exe 31 PID 2828 wrote to memory of 2760 2828 cb731802d3cd29da2c01ffbb8c8ed4ef7de9d91c133b69b974583bede6bfd740.exe 33 PID 2828 wrote to memory of 2760 2828 cb731802d3cd29da2c01ffbb8c8ed4ef7de9d91c133b69b974583bede6bfd740.exe 33 PID 2828 wrote to memory of 2760 2828 cb731802d3cd29da2c01ffbb8c8ed4ef7de9d91c133b69b974583bede6bfd740.exe 33 PID 2760 wrote to memory of 2576 2760 User Application Data.exe 34 PID 2760 wrote to memory of 2576 2760 User Application Data.exe 34 PID 2760 wrote to memory of 2576 2760 User Application Data.exe 34 PID 2760 wrote to memory of 2580 2760 User Application Data.exe 36 PID 2760 wrote to memory of 2580 2760 User Application Data.exe 36 PID 2760 wrote to memory of 2580 2760 User Application Data.exe 36 PID 2580 wrote to memory of 2388 2580 cmd.exe 38 PID 2580 wrote to memory of 2388 2580 cmd.exe 38 PID 2580 wrote to memory of 2388 2580 cmd.exe 38 PID 2580 wrote to memory of 2420 2580 cmd.exe 39 PID 2580 wrote to memory of 2420 2580 cmd.exe 39 PID 2580 wrote to memory of 2420 2580 cmd.exe 39 PID 2580 wrote to memory of 1696 2580 cmd.exe 40 PID 2580 wrote to memory of 1696 2580 cmd.exe 40 PID 2580 wrote to memory of 1696 2580 cmd.exe 40 PID 1696 wrote to memory of 1768 1696 User Application Data.exe 41 PID 1696 wrote to memory of 1768 1696 User Application Data.exe 41 PID 1696 wrote to memory of 1768 1696 User Application Data.exe 41 PID 1696 wrote to memory of 2376 1696 User Application Data.exe 44 PID 1696 wrote to memory of 2376 1696 User Application Data.exe 44 PID 1696 wrote to memory of 2376 1696 User Application Data.exe 44 PID 2376 wrote to memory of 2240 2376 cmd.exe 46 PID 2376 wrote to memory of 2240 2376 cmd.exe 46 PID 2376 wrote to memory of 2240 2376 cmd.exe 46 PID 2376 wrote to memory of 2400 2376 cmd.exe 47 PID 2376 wrote to memory of 2400 2376 cmd.exe 47 PID 2376 wrote to memory of 2400 2376 cmd.exe 47 PID 2376 wrote to memory of 1336 2376 cmd.exe 48 PID 2376 wrote to memory of 1336 2376 cmd.exe 48 PID 2376 wrote to memory of 1336 2376 cmd.exe 48 PID 1336 wrote to memory of 2508 1336 User Application Data.exe 49 PID 1336 wrote to memory of 2508 1336 User Application Data.exe 49 PID 1336 wrote to memory of 2508 1336 User Application Data.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb731802d3cd29da2c01ffbb8c8ed4ef7de9d91c133b69b974583bede6bfd740.exe"C:\Users\Admin\AppData\Local\Temp\cb731802d3cd29da2c01ffbb8c8ed4ef7de9d91c133b69b974583bede6bfd740.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Quasar\User Application Data.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
C:\Users\Admin\AppData\Roaming\Quasar\User Application Data.exe"C:\Users\Admin\AppData\Roaming\Quasar\User Application Data.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Quasar\User Application Data.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2576
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\3dzjCIb6Ufce.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2388
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2420
-
-
C:\Users\Admin\AppData\Roaming\Quasar\User Application Data.exe"C:\Users\Admin\AppData\Roaming\Quasar\User Application Data.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Quasar\User Application Data.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:1768
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\sOn5IHa3tTb4.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2240
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2400
-
-
C:\Users\Admin\AppData\Roaming\Quasar\User Application Data.exe"C:\Users\Admin\AppData\Roaming\Quasar\User Application Data.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windowns Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Quasar\User Application Data.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:2508
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
222B
MD548bf2cb01e58286591d0ff4c0a06855a
SHA13ef0bc83b293ee7b54b23a63abbee36c61323b34
SHA256cbc2cc802cdf094f643c96ffc398cb2a1f3648f1ecba2c21078e7b9e13707622
SHA5122a1a87f35aeed8fd6c081f077708f7c571ef75e0ad1d877ef75d65251f5958667870678c33d5c80e3488ffd7968255a4ad8e633aaacc82694081f4262d2f61ee
-
Filesize
222B
MD56814201fcb39f8de3cc86ad98d38250b
SHA1fb00a0892b367f34bc46a5ebdd5deac539ce846d
SHA256d769ea1a2c461f1ff0a9dd849db45aeb7431aac809833d38a2f03fda4d3d5e27
SHA51249803ded5ceedef971be8a965c27431ed79a220956be08b8662cbd692a7f5bfc158891872c69b25e37fe38bfd00d0b96b8069e2e9761604d204469e06aafe550
-
Filesize
3.1MB
MD52fcfe990de818ff742c6723b8c6e0d33
SHA19d42cce564dcfa27b2c99450f54ba36d4b6eecaf
SHA256cb731802d3cd29da2c01ffbb8c8ed4ef7de9d91c133b69b974583bede6bfd740
SHA5124f20a27817de94a07071960abe0123277c0607a26de709e2ade201597df71d8c2eec7da353efba94dc6a8369b89db4caeaf9505d02b90dc30c37010a885c3613