Analysis
-
max time kernel
125s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 04:26
Behavioral task
behavioral1
Sample
5f541a16b678fb79fe6dc150a57108881efc9d392e77644024e288a38c02ff29.exe
Resource
win7-20240903-en
General
-
Target
5f541a16b678fb79fe6dc150a57108881efc9d392e77644024e288a38c02ff29.exe
-
Size
502KB
-
MD5
9aae678c7cea5987d5092a61623207e2
-
SHA1
0243213e394988c281596785b9cdd3c5c8db0253
-
SHA256
5f541a16b678fb79fe6dc150a57108881efc9d392e77644024e288a38c02ff29
-
SHA512
1f4e1df5d6936048456b493ed2d4268f611b94940f51b41c3c70f925306b451201d882e59031c80cd265ecbe84e0e22f57cc2f5446a9390a87973254db034be9
-
SSDEEP
12288:1TEgdfYXxURT3qh4kywJUpvZKJyRXMUykUcdW:WUw+25ywJUpvZKJGn8cdW
Malware Config
Extracted
quasar
1.4.0
Office04
93.177.102.208:1337
b1f80fe6-27eb-4a1c-bb91-851d5cd8d500
-
encryption_key
9C554DBE5929DA2C3E389A9DF35A30153D68038C
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Java Updater
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/1856-1-0x00000000005F0000-0x0000000000674000-memory.dmp family_quasar behavioral2/files/0x000a000000023b8d-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 372 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4596 schtasks.exe 2352 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1856 5f541a16b678fb79fe6dc150a57108881efc9d392e77644024e288a38c02ff29.exe Token: SeDebugPrivilege 372 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 372 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 372 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1856 wrote to memory of 4596 1856 5f541a16b678fb79fe6dc150a57108881efc9d392e77644024e288a38c02ff29.exe 83 PID 1856 wrote to memory of 4596 1856 5f541a16b678fb79fe6dc150a57108881efc9d392e77644024e288a38c02ff29.exe 83 PID 1856 wrote to memory of 372 1856 5f541a16b678fb79fe6dc150a57108881efc9d392e77644024e288a38c02ff29.exe 85 PID 1856 wrote to memory of 372 1856 5f541a16b678fb79fe6dc150a57108881efc9d392e77644024e288a38c02ff29.exe 85 PID 372 wrote to memory of 2352 372 Client.exe 86 PID 372 wrote to memory of 2352 372 Client.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f541a16b678fb79fe6dc150a57108881efc9d392e77644024e288a38c02ff29.exe"C:\Users\Admin\AppData\Local\Temp\5f541a16b678fb79fe6dc150a57108881efc9d392e77644024e288a38c02ff29.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\5f541a16b678fb79fe6dc150a57108881efc9d392e77644024e288a38c02ff29.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4596
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2352
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
502KB
MD59aae678c7cea5987d5092a61623207e2
SHA10243213e394988c281596785b9cdd3c5c8db0253
SHA2565f541a16b678fb79fe6dc150a57108881efc9d392e77644024e288a38c02ff29
SHA5121f4e1df5d6936048456b493ed2d4268f611b94940f51b41c3c70f925306b451201d882e59031c80cd265ecbe84e0e22f57cc2f5446a9390a87973254db034be9