Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 22:55
Behavioral task
behavioral1
Sample
bb72088c6564bedd1c62d1819e6b6b6815e093f36560d7d3db0c6f4f58b2c9c8N.exe
Resource
win7-20241010-en
General
-
Target
bb72088c6564bedd1c62d1819e6b6b6815e093f36560d7d3db0c6f4f58b2c9c8N.exe
-
Size
3.1MB
-
MD5
94848fcd4bf5aebebc8743d7fc61deb0
-
SHA1
29e05044af8bb2c017bd63c5c87812faf9c83e1f
-
SHA256
bb72088c6564bedd1c62d1819e6b6b6815e093f36560d7d3db0c6f4f58b2c9c8
-
SHA512
0fef5812657ba4545532cd004365b17b54934f778846586f7369327f4937b65c05f71cc7f2acf8d267eae74ed45bd596d31a5685ea5bbee557d8aca2ba703ea8
-
SSDEEP
49152:Ovtt62XlaSFNWPjljiFa2RoUYIcmRJ6DbR3LoGd8DTHHB72eh2NT:OvP62XlaSFNWPjljiFXRoUYIcmRJ61
Malware Config
Extracted
quasar
1.4.1
Office06
154.216.19.77:7000
1e8aec43-b30a-4c63-9211-c18c9decd0e0
-
encryption_key
2A64449428B4580ED5FC6EE66024E26C725626BE
-
install_name
s.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
ssssss
-
subdirectory
dir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2608-1-0x0000000000C00000-0x0000000000F24000-memory.dmp family_quasar behavioral1/files/0x000c000000016458-5.dat family_quasar behavioral1/memory/1644-8-0x0000000000DD0000-0x00000000010F4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1644 s.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2168 schtasks.exe 2188 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2608 bb72088c6564bedd1c62d1819e6b6b6815e093f36560d7d3db0c6f4f58b2c9c8N.exe Token: SeDebugPrivilege 1644 s.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1644 s.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2608 wrote to memory of 2168 2608 bb72088c6564bedd1c62d1819e6b6b6815e093f36560d7d3db0c6f4f58b2c9c8N.exe 29 PID 2608 wrote to memory of 2168 2608 bb72088c6564bedd1c62d1819e6b6b6815e093f36560d7d3db0c6f4f58b2c9c8N.exe 29 PID 2608 wrote to memory of 2168 2608 bb72088c6564bedd1c62d1819e6b6b6815e093f36560d7d3db0c6f4f58b2c9c8N.exe 29 PID 2608 wrote to memory of 1644 2608 bb72088c6564bedd1c62d1819e6b6b6815e093f36560d7d3db0c6f4f58b2c9c8N.exe 31 PID 2608 wrote to memory of 1644 2608 bb72088c6564bedd1c62d1819e6b6b6815e093f36560d7d3db0c6f4f58b2c9c8N.exe 31 PID 2608 wrote to memory of 1644 2608 bb72088c6564bedd1c62d1819e6b6b6815e093f36560d7d3db0c6f4f58b2c9c8N.exe 31 PID 1644 wrote to memory of 2188 1644 s.exe 32 PID 1644 wrote to memory of 2188 1644 s.exe 32 PID 1644 wrote to memory of 2188 1644 s.exe 32 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb72088c6564bedd1c62d1819e6b6b6815e093f36560d7d3db0c6f4f58b2c9c8N.exe"C:\Users\Admin\AppData\Local\Temp\bb72088c6564bedd1c62d1819e6b6b6815e093f36560d7d3db0c6f4f58b2c9c8N.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "ssssss" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\dir\s.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2168
-
-
C:\Users\Admin\AppData\Roaming\dir\s.exe"C:\Users\Admin\AppData\Roaming\dir\s.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "ssssss" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\dir\s.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2188
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD594848fcd4bf5aebebc8743d7fc61deb0
SHA129e05044af8bb2c017bd63c5c87812faf9c83e1f
SHA256bb72088c6564bedd1c62d1819e6b6b6815e093f36560d7d3db0c6f4f58b2c9c8
SHA5120fef5812657ba4545532cd004365b17b54934f778846586f7369327f4937b65c05f71cc7f2acf8d267eae74ed45bd596d31a5685ea5bbee557d8aca2ba703ea8