Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 21:07
Behavioral task
behavioral1
Sample
RC7old.exe
Resource
win7-20241010-en
General
-
Target
RC7old.exe
-
Size
3.1MB
-
MD5
5efb08d03470612d11124136accc84fa
-
SHA1
46abe602f6566ff6103f504ef8ae73f43eae19c1
-
SHA256
853cf003dd01ec972a222a28b1e8b260fb06fab20245e609cb7df103d110343f
-
SHA512
13a1fbeae357662e2e2a60e511a3bce2f63fef40a96ba49f25e745dd466ca3da24de5155f0f2233e8d15941f353a21df14247ab7b4ebf84ee419ca7d7b7ae74a
-
SSDEEP
49152:CvHI22SsaNYfdPBldt698dBcjHuYREEf/yk/65LoGdvYAFTHHB72eh2NT:Cvo22SsaNYfdPBldt6+dBcjHuYRkp
Malware Config
Extracted
quasar
1.4.1
RC7old
yellow-parts.gl.at.ply.gg:52085
8356bffd-2b62-44f9-937c-4adee31d9ea3
-
encryption_key
5471C1CD3CF5D10BA14E0A632D9E07BC5FEE0E2B
-
install_name
RC7old.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
System
-
subdirectory
System
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/3668-1-0x00000000006F0000-0x0000000000A14000-memory.dmp family_quasar behavioral2/files/0x0007000000023c9d-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 4804 RC7old.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\System\RC7old.exe RC7old.exe File opened for modification C:\Windows\system32\System\RC7old.exe RC7old.exe File opened for modification C:\Windows\system32\System RC7old.exe File opened for modification C:\Windows\system32\System\RC7old.exe RC7old.exe File opened for modification C:\Windows\system32\System RC7old.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1856 schtasks.exe 2344 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3668 RC7old.exe Token: SeDebugPrivilege 4804 RC7old.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4804 RC7old.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4804 RC7old.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3668 wrote to memory of 1856 3668 RC7old.exe 82 PID 3668 wrote to memory of 1856 3668 RC7old.exe 82 PID 3668 wrote to memory of 4804 3668 RC7old.exe 84 PID 3668 wrote to memory of 4804 3668 RC7old.exe 84 PID 4804 wrote to memory of 2344 4804 RC7old.exe 87 PID 4804 wrote to memory of 2344 4804 RC7old.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RC7old.exe"C:\Users\Admin\AppData\Local\Temp\RC7old.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Windows\system32\System\RC7old.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1856
-
-
C:\Windows\system32\System\RC7old.exe"C:\Windows\system32\System\RC7old.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Windows\system32\System\RC7old.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2344
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD55efb08d03470612d11124136accc84fa
SHA146abe602f6566ff6103f504ef8ae73f43eae19c1
SHA256853cf003dd01ec972a222a28b1e8b260fb06fab20245e609cb7df103d110343f
SHA51213a1fbeae357662e2e2a60e511a3bce2f63fef40a96ba49f25e745dd466ca3da24de5155f0f2233e8d15941f353a21df14247ab7b4ebf84ee419ca7d7b7ae74a