Analysis
-
max time kernel
131s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 00:38
Behavioral task
behavioral1
Sample
rdew23.exe
Resource
win7-20240903-en
General
-
Target
rdew23.exe
-
Size
3.1MB
-
MD5
fc96b0bb5bf41de7f1098763e7c6c121
-
SHA1
c86dbf100916664e69644fe4e182c30d7fd9d94b
-
SHA256
180566813d8fd45aa00cd44907b262d0b153f48a3915eca64b1c42a17786cbbe
-
SHA512
9966fa53e17290b2d6d51e4915d86429da85d1125b3f180c4881c5fbd85d08cb861b1ba06b9b6b972b44d7ee20748eba702fca6bffdc5b7b9d48401fb2d0e661
-
SSDEEP
49152:fvhuf2NUaNmwzPWlvdaKM7ZxTwgae2ECstk/6WDoGdnlTHHB72eh2NT:fv8f2NUaNmwzPWlvdaB7ZxTwgaelC3
Malware Config
Extracted
quasar
1.4.1
Office04
10.0.0.85:4782
172.16.0.2:4782
192.168.56.1:4782
70b15695-83fa-49d5-9ab7-d6837c0bfe04
-
encryption_key
CE951E8DBE6E2FB19D206CC546AB1C2DB4750281
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
1
-
startup_key
Solara
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2400-1-0x0000000001070000-0x0000000001394000-memory.dmp family_quasar behavioral1/files/0x00080000000164db-6.dat family_quasar behavioral1/memory/2528-9-0x0000000000970000-0x0000000000C94000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2528 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2152 schtasks.exe 1960 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2400 rdew23.exe Token: SeDebugPrivilege 2528 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2528 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2152 2400 rdew23.exe 30 PID 2400 wrote to memory of 2152 2400 rdew23.exe 30 PID 2400 wrote to memory of 2152 2400 rdew23.exe 30 PID 2400 wrote to memory of 2528 2400 rdew23.exe 32 PID 2400 wrote to memory of 2528 2400 rdew23.exe 32 PID 2400 wrote to memory of 2528 2400 rdew23.exe 32 PID 2528 wrote to memory of 1960 2528 Client.exe 33 PID 2528 wrote to memory of 1960 2528 Client.exe 33 PID 2528 wrote to memory of 1960 2528 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\rdew23.exe"C:\Users\Admin\AppData\Local\Temp\rdew23.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Solara" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2152
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Solara" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1960
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5fc96b0bb5bf41de7f1098763e7c6c121
SHA1c86dbf100916664e69644fe4e182c30d7fd9d94b
SHA256180566813d8fd45aa00cd44907b262d0b153f48a3915eca64b1c42a17786cbbe
SHA5129966fa53e17290b2d6d51e4915d86429da85d1125b3f180c4881c5fbd85d08cb861b1ba06b9b6b972b44d7ee20748eba702fca6bffdc5b7b9d48401fb2d0e661