Analysis
-
max time kernel
137s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 02:48
Behavioral task
behavioral1
Sample
5ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642.exe
Resource
win7-20240903-en
General
-
Target
5ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642.exe
-
Size
3.1MB
-
MD5
ff8c68c60f122eb7f8473106d4bcf26c
-
SHA1
0efa03e7412e7e15868c93604372d2b2e6b80662
-
SHA256
5ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642
-
SHA512
ab92ef844a015c3fcbfba313872b922bff54184b25623ed34f4829bd66a95af081cdeefd35425a4d3b9d9085ccf8c25045cf6093d74a5c8c35012c1b7546688e
-
SSDEEP
49152:XvPD/2oga6ctePEl3s3jn7HZkgoZbnmz9QnGdBTHHB72eh2NT:XvL/2oga6ctePEl3s3L7HZkgoZbb
Malware Config
Extracted
quasar
1.4.1
Office04
193.161.193.99:20466
62455511-c72a-4743-bad9-b518c9ed4b32
-
encryption_key
CE4DD36EB249EF1D16AFC772A047491835C33346
-
install_name
Windows Defender SmartScreen (32 bit).exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Server Client Startup
-
subdirectory
WindowsLockerZAP
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1992-1-0x0000000000BC0000-0x0000000000EE4000-memory.dmp family_quasar behavioral1/files/0x0008000000016cfe-6.dat family_quasar behavioral1/memory/2880-8-0x0000000000C70000-0x0000000000F94000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2880 Windows Defender SmartScreen (32 bit).exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2960 schtasks.exe 2724 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1992 5ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642.exe Token: SeDebugPrivilege 2880 Windows Defender SmartScreen (32 bit).exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2880 Windows Defender SmartScreen (32 bit).exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1992 wrote to memory of 2960 1992 5ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642.exe 30 PID 1992 wrote to memory of 2960 1992 5ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642.exe 30 PID 1992 wrote to memory of 2960 1992 5ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642.exe 30 PID 1992 wrote to memory of 2880 1992 5ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642.exe 32 PID 1992 wrote to memory of 2880 1992 5ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642.exe 32 PID 1992 wrote to memory of 2880 1992 5ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642.exe 32 PID 2880 wrote to memory of 2724 2880 Windows Defender SmartScreen (32 bit).exe 33 PID 2880 wrote to memory of 2724 2880 Windows Defender SmartScreen (32 bit).exe 33 PID 2880 wrote to memory of 2724 2880 Windows Defender SmartScreen (32 bit).exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642.exe"C:\Users\Admin\AppData\Local\Temp\5ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Server Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2960
-
-
C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe"C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Server Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsLockerZAP\Windows Defender SmartScreen (32 bit).exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2724
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5ff8c68c60f122eb7f8473106d4bcf26c
SHA10efa03e7412e7e15868c93604372d2b2e6b80662
SHA2565ff2becf2c56500cb71898f661c863e647a96af33db38d84d7921dc7dbf4f642
SHA512ab92ef844a015c3fcbfba313872b922bff54184b25623ed34f4829bd66a95af081cdeefd35425a4d3b9d9085ccf8c25045cf6093d74a5c8c35012c1b7546688e