Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 17:54
Behavioral task
behavioral1
Sample
310aa0b2e7d5cda89657fea41c2a840f0a2344b5d42a7461f36e76dbb1ddb75d.exe
Resource
win7-20241023-en
General
-
Target
310aa0b2e7d5cda89657fea41c2a840f0a2344b5d42a7461f36e76dbb1ddb75d.exe
-
Size
3.1MB
-
MD5
0369e1ea77e6b56db5cf74aaa45db136
-
SHA1
c0e2a36b33159e479b5e63e02aee9b5709d4237d
-
SHA256
310aa0b2e7d5cda89657fea41c2a840f0a2344b5d42a7461f36e76dbb1ddb75d
-
SHA512
0143137573bcc0c3ac8bcd3877bcb61cbb51b484a3be06ae5361e4940048e99f5f9e416b6e0bff93cc78764d1f0ae1091781d49c294e41a0a2f926aad6f3bf7e
-
SSDEEP
49152:Ovtt62XlaSFNWPjljiFa2RoUYIcmRJ6DbR3LoGd8DTHHB72eh2NTR:OvP62XlaSFNWPjljiFXRoUYIcmRJ61r
Malware Config
Extracted
quasar
1.4.1
Office06
154.216.19.77:7000
1e8aec43-b30a-4c63-9211-c18c9decd0e0
-
encryption_key
2A64449428B4580ED5FC6EE66024E26C725626BE
-
install_name
s.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
ssssss
-
subdirectory
dir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2396-1-0x0000000000C60000-0x0000000000F84000-memory.dmp family_quasar behavioral1/files/0x00070000000186f1-5.dat family_quasar behavioral1/memory/1640-7-0x0000000000AE0000-0x0000000000E04000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1640 s.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3064 schtasks.exe 2580 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2396 310aa0b2e7d5cda89657fea41c2a840f0a2344b5d42a7461f36e76dbb1ddb75d.exe Token: SeDebugPrivilege 1640 s.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1640 s.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2396 wrote to memory of 2580 2396 310aa0b2e7d5cda89657fea41c2a840f0a2344b5d42a7461f36e76dbb1ddb75d.exe 30 PID 2396 wrote to memory of 2580 2396 310aa0b2e7d5cda89657fea41c2a840f0a2344b5d42a7461f36e76dbb1ddb75d.exe 30 PID 2396 wrote to memory of 2580 2396 310aa0b2e7d5cda89657fea41c2a840f0a2344b5d42a7461f36e76dbb1ddb75d.exe 30 PID 2396 wrote to memory of 1640 2396 310aa0b2e7d5cda89657fea41c2a840f0a2344b5d42a7461f36e76dbb1ddb75d.exe 32 PID 2396 wrote to memory of 1640 2396 310aa0b2e7d5cda89657fea41c2a840f0a2344b5d42a7461f36e76dbb1ddb75d.exe 32 PID 2396 wrote to memory of 1640 2396 310aa0b2e7d5cda89657fea41c2a840f0a2344b5d42a7461f36e76dbb1ddb75d.exe 32 PID 1640 wrote to memory of 3064 1640 s.exe 33 PID 1640 wrote to memory of 3064 1640 s.exe 33 PID 1640 wrote to memory of 3064 1640 s.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\310aa0b2e7d5cda89657fea41c2a840f0a2344b5d42a7461f36e76dbb1ddb75d.exe"C:\Users\Admin\AppData\Local\Temp\310aa0b2e7d5cda89657fea41c2a840f0a2344b5d42a7461f36e76dbb1ddb75d.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "ssssss" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\dir\s.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2580
-
-
C:\Users\Admin\AppData\Roaming\dir\s.exe"C:\Users\Admin\AppData\Roaming\dir\s.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "ssssss" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\dir\s.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3064
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD50369e1ea77e6b56db5cf74aaa45db136
SHA1c0e2a36b33159e479b5e63e02aee9b5709d4237d
SHA256310aa0b2e7d5cda89657fea41c2a840f0a2344b5d42a7461f36e76dbb1ddb75d
SHA5120143137573bcc0c3ac8bcd3877bcb61cbb51b484a3be06ae5361e4940048e99f5f9e416b6e0bff93cc78764d1f0ae1091781d49c294e41a0a2f926aad6f3bf7e