Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 20:40
Behavioral task
behavioral1
Sample
PERM.exe
Resource
win10v2004-20241007-en
General
-
Target
PERM.exe
-
Size
3.1MB
-
MD5
b0dd954ceb8a6f5f328c999877c8aae8
-
SHA1
1a312b40a820e819f25ade7cbe633aad104855f3
-
SHA256
91317ced2f4f13e3a9e32d85481811ac7ec8a497057f5b103a9d13915df9bd04
-
SHA512
3b2c519990213dbff799849e244650024eb449d37f7124eb0d645cac6619bd3875e27b6446c6016a75fed3bf24e0f3aa252dbddc5a3652e0a3f376097c519fa7
-
SSDEEP
49152:3vyI22SsaNYfdPBldt698dBcjH4oDkE2Hqk/+FpoGdOTHHB72eh2NT:3vf22SsaNYfdPBldt6+dBcjH4oDXr
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.115:4782
0d2a5ea8-389a-4ca3-80ef-f0a24450d17f
-
encryption_key
CEBBCD296E028BCC0E5B98A92D532CD6055F1E6C
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/4272-1-0x00000000004C0000-0x00000000007E4000-memory.dmp family_quasar behavioral1/files/0x0007000000023ca8-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2720 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3096 schtasks.exe 3140 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4272 PERM.exe Token: SeDebugPrivilege 2720 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2720 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4272 wrote to memory of 3096 4272 PERM.exe 83 PID 4272 wrote to memory of 3096 4272 PERM.exe 83 PID 4272 wrote to memory of 2720 4272 PERM.exe 85 PID 4272 wrote to memory of 2720 4272 PERM.exe 85 PID 2720 wrote to memory of 3140 2720 Client.exe 86 PID 2720 wrote to memory of 3140 2720 Client.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\PERM.exe"C:\Users\Admin\AppData\Local\Temp\PERM.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3096
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3140
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5b0dd954ceb8a6f5f328c999877c8aae8
SHA11a312b40a820e819f25ade7cbe633aad104855f3
SHA25691317ced2f4f13e3a9e32d85481811ac7ec8a497057f5b103a9d13915df9bd04
SHA5123b2c519990213dbff799849e244650024eb449d37f7124eb0d645cac6619bd3875e27b6446c6016a75fed3bf24e0f3aa252dbddc5a3652e0a3f376097c519fa7