Analysis
-
max time kernel
126s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-02-2025 03:46
Behavioral task
behavioral1
Sample
0x0008000000015fc4-8.exe
Resource
win7-20240903-en
General
-
Target
0x0008000000015fc4-8.exe
-
Size
3.1MB
-
MD5
026407873fa1c229033246e574724e02
-
SHA1
888c874808635b0b03456da413b1941c61c33686
-
SHA256
4531e23ad4f6443dd3e0807007afd811ea1fc6a2a35f423e9ac98bcfc21be996
-
SHA512
660db81f331c9ff47440d41d2e5062d92ad1fe2b7cc5559ba120c4908b5cd9a253c4fb1da323a1f0f1e7a5ce50d04e9020aec286e3eb399cb3ebdf1b765acc7f
-
SSDEEP
49152:vvChBYjCO4Dt2d5aKCuVPzlEmVQL0wvwkaw2RJ6sbR3LoGdOiTHHB72eh2NT:vv8t2d5aKCuVPzlEmVQ0wvwfw2RJ62
Malware Config
Extracted
quasar
1.4.1
svchost 2
41.216.183.179:3742
d018acac-011d-4ca3-b0c3-4fdd7ec2d6d1
-
encryption_key
0325CE0E85B5B8870BB69FE8C81088DBCBFAC6F7
-
install_name
Host Process for Windows Tasks.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Host Process for Windows Tasks
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/3068-1-0x0000000000BE0000-0x0000000000F04000-memory.dmp family_quasar behavioral1/files/0x00080000000161f6-6.dat family_quasar behavioral1/memory/2816-9-0x00000000012E0000-0x0000000001604000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2816 Host Process for Windows Tasks.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\SubDir\Host Process for Windows Tasks.exe 0x0008000000015fc4-8.exe File opened for modification C:\Windows\system32\SubDir\Host Process for Windows Tasks.exe 0x0008000000015fc4-8.exe File opened for modification C:\Windows\system32\SubDir 0x0008000000015fc4-8.exe File opened for modification C:\Windows\system32\SubDir\Host Process for Windows Tasks.exe Host Process for Windows Tasks.exe File opened for modification C:\Windows\system32\SubDir Host Process for Windows Tasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2164 schtasks.exe 2988 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3068 0x0008000000015fc4-8.exe Token: SeDebugPrivilege 2816 Host Process for Windows Tasks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2816 Host Process for Windows Tasks.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3068 wrote to memory of 2164 3068 0x0008000000015fc4-8.exe 30 PID 3068 wrote to memory of 2164 3068 0x0008000000015fc4-8.exe 30 PID 3068 wrote to memory of 2164 3068 0x0008000000015fc4-8.exe 30 PID 3068 wrote to memory of 2816 3068 0x0008000000015fc4-8.exe 32 PID 3068 wrote to memory of 2816 3068 0x0008000000015fc4-8.exe 32 PID 3068 wrote to memory of 2816 3068 0x0008000000015fc4-8.exe 32 PID 2816 wrote to memory of 2988 2816 Host Process for Windows Tasks.exe 33 PID 2816 wrote to memory of 2988 2816 Host Process for Windows Tasks.exe 33 PID 2816 wrote to memory of 2988 2816 Host Process for Windows Tasks.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x0008000000015fc4-8.exe"C:\Users\Admin\AppData\Local\Temp\0x0008000000015fc4-8.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Host Process for Windows Tasks" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Host Process for Windows Tasks.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2164
-
-
C:\Windows\system32\SubDir\Host Process for Windows Tasks.exe"C:\Windows\system32\SubDir\Host Process for Windows Tasks.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Host Process for Windows Tasks" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Host Process for Windows Tasks.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2988
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5026407873fa1c229033246e574724e02
SHA1888c874808635b0b03456da413b1941c61c33686
SHA2564531e23ad4f6443dd3e0807007afd811ea1fc6a2a35f423e9ac98bcfc21be996
SHA512660db81f331c9ff47440d41d2e5062d92ad1fe2b7cc5559ba120c4908b5cd9a253c4fb1da323a1f0f1e7a5ce50d04e9020aec286e3eb399cb3ebdf1b765acc7f