Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 23:56
Behavioral task
behavioral1
Sample
c965446805dc5c40e1bffe859716bea7.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c965446805dc5c40e1bffe859716bea7.exe
Resource
win10v2004-20241007-en
General
-
Target
c965446805dc5c40e1bffe859716bea7.exe
-
Size
3.1MB
-
MD5
c965446805dc5c40e1bffe859716bea7
-
SHA1
7d6b257f8f830f512552bd11b36bb1fc88a1e966
-
SHA256
874dc85b74f8ee6a116d38453078905ee487949425e97a42de9b258dd6b8bbf5
-
SHA512
157b7d59cb94d83dceba138207f1d335df6f9da90c510cbad8e0b252173be05679352de83d2aef2e3ae3d7de58f7253f93422b44680d2cb63e6c3640fd68233b
-
SSDEEP
49152:bv1I22SsaNYfdPBldt698dBcjHQFwGSBe1LoLdfTHHB72eh2NT:bve22SsaNYfdPBldt6+dBcjH5GD
Malware Config
Extracted
quasar
1.4.1
PrudaBackend
45.131.108.110:4782
8f8e6059-ac4f-4e47-8d62-3ce070083ecf
-
encryption_key
D82EC4913FC5B28DDFF5AC48635D190A9342C6BD
-
install_name
update.exe
-
log_directory
Logs
-
reconnect_delay
2500
-
startup_key
Runtime Broker.exe
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2696-1-0x0000000000120000-0x0000000000444000-memory.dmp family_quasar behavioral1/files/0x000a000000012291-6.dat family_quasar behavioral1/memory/2796-10-0x0000000000070000-0x0000000000394000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2796 update.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\update.exe c965446805dc5c40e1bffe859716bea7.exe File opened for modification C:\Windows\system32\update.exe c965446805dc5c40e1bffe859716bea7.exe File opened for modification C:\Windows\system32\update.exe update.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2400 schtasks.exe 2752 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2696 c965446805dc5c40e1bffe859716bea7.exe Token: SeDebugPrivilege 2796 update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2796 update.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2696 wrote to memory of 2400 2696 c965446805dc5c40e1bffe859716bea7.exe 30 PID 2696 wrote to memory of 2400 2696 c965446805dc5c40e1bffe859716bea7.exe 30 PID 2696 wrote to memory of 2400 2696 c965446805dc5c40e1bffe859716bea7.exe 30 PID 2696 wrote to memory of 2796 2696 c965446805dc5c40e1bffe859716bea7.exe 32 PID 2696 wrote to memory of 2796 2696 c965446805dc5c40e1bffe859716bea7.exe 32 PID 2696 wrote to memory of 2796 2696 c965446805dc5c40e1bffe859716bea7.exe 32 PID 2796 wrote to memory of 2752 2796 update.exe 33 PID 2796 wrote to memory of 2752 2796 update.exe 33 PID 2796 wrote to memory of 2752 2796 update.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c965446805dc5c40e1bffe859716bea7.exe"C:\Users\Admin\AppData\Local\Temp\c965446805dc5c40e1bffe859716bea7.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Runtime Broker.exe" /sc ONLOGON /tr "C:\Windows\system32\update.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2400
-
-
C:\Windows\system32\update.exe"C:\Windows\system32\update.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Runtime Broker.exe" /sc ONLOGON /tr "C:\Windows\system32\update.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2752
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5c965446805dc5c40e1bffe859716bea7
SHA17d6b257f8f830f512552bd11b36bb1fc88a1e966
SHA256874dc85b74f8ee6a116d38453078905ee487949425e97a42de9b258dd6b8bbf5
SHA512157b7d59cb94d83dceba138207f1d335df6f9da90c510cbad8e0b252173be05679352de83d2aef2e3ae3d7de58f7253f93422b44680d2cb63e6c3640fd68233b