Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 02:38
Behavioral task
behavioral1
Sample
6600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e.exe
Resource
win7-20240903-en
General
-
Target
6600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e.exe
-
Size
502KB
-
MD5
71685fb1a3701f1e27e48ba3e3ce9530
-
SHA1
f460a9ecc7e35b4691532bc6c647dbe3973a51ca
-
SHA256
6600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e
-
SHA512
3a7505c3faacf6f3e113570545767757d2db5aa342023a4eea27e49e4d632a0064a957c6b07f950e727dd71b8262b768626521cf1d1fbb195fd36d7db7bf5c5a
-
SSDEEP
12288:9TEgdfY2xUJkhPPck43yw7VpDZx68Vcde:eUwtOoyw7VpDZdcde
Malware Config
Extracted
quasar
1.4.0
Office04
137.184.144.245:4782
6cfe4a65-c41d-4b02-9ae9-e727a748ae84
-
encryption_key
B702BA239316FCF317B584A351F2EC1696EBE772
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
java updater
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1800-1-0x0000000000200000-0x0000000000284000-memory.dmp family_quasar behavioral1/files/0x0008000000015da1-5.dat family_quasar behavioral1/memory/2012-7-0x0000000000330000-0x00000000003B4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2012 Client.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\SubDir\Client.exe 6600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e.exe File opened for modification C:\Windows\system32\SubDir\Client.exe 6600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2084 schtasks.exe 2728 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1800 6600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e.exe Token: SeDebugPrivilege 2012 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2012 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2012 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2012 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1800 wrote to memory of 2084 1800 6600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e.exe 31 PID 1800 wrote to memory of 2084 1800 6600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e.exe 31 PID 1800 wrote to memory of 2084 1800 6600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e.exe 31 PID 1800 wrote to memory of 2012 1800 6600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e.exe 33 PID 1800 wrote to memory of 2012 1800 6600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e.exe 33 PID 1800 wrote to memory of 2012 1800 6600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e.exe 33 PID 2012 wrote to memory of 2728 2012 Client.exe 34 PID 2012 wrote to memory of 2728 2012 Client.exe 34 PID 2012 wrote to memory of 2728 2012 Client.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e.exe"C:\Users\Admin\AppData\Local\Temp\6600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "java updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\6600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2084
-
-
C:\Windows\system32\SubDir\Client.exe"C:\Windows\system32\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "java updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2728
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
502KB
MD571685fb1a3701f1e27e48ba3e3ce9530
SHA1f460a9ecc7e35b4691532bc6c647dbe3973a51ca
SHA2566600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e
SHA5123a7505c3faacf6f3e113570545767757d2db5aa342023a4eea27e49e4d632a0064a957c6b07f950e727dd71b8262b768626521cf1d1fbb195fd36d7db7bf5c5a