Analysis
-
max time kernel
125s -
max time network
142s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-02-2025 00:20
General
-
Target
TestFile.exe
-
Size
3.2MB
-
MD5
cfa0c860a76a2cb8e15dcfe774097dc8
-
SHA1
4aeb7456b619f539e6f50cc8795d4e9307ff5317
-
SHA256
1ca88e53459076619192ce06bd6532599c399836e969df16d5724fb2af9652d7
-
SHA512
aebc2f8127c87b4a4f8ad57a3689bc5720db499fecadd751b3f683d3b7ccf68cb4dd2280fc09df835963e4aedb2ed512ca89f35cd2a48ce355595691a5c14aa1
-
SSDEEP
49152:YvAt62XlaSFNWPjljiFa2RoUYIiyfRlBx1ToGd3STHHB72eh2NT:Yvs62XlaSFNWPjljiFXRoUYIHR/H
Malware Config
Extracted
quasar
1.4.1
Office04
12.75.114.52:4782
d942a9a5-3785-41ac-a7db-12e8f1fb6c3d
-
encryption_key
E662E8B331BDD6D3B27E1C68FDDE49A9178AEBE8
-
install_name
A.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/1456-1-0x00000000002C0000-0x00000000005F4000-memory.dmp family_quasar behavioral1/files/0x001b00000002ab97-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 764 A.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\SubDir\A.exe TestFile.exe File opened for modification C:\Program Files\SubDir\A.exe TestFile.exe File opened for modification C:\Program Files\SubDir TestFile.exe File opened for modification C:\Program Files\SubDir\A.exe A.exe File opened for modification C:\Program Files\SubDir A.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3608 schtasks.exe 4180 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1456 TestFile.exe Token: SeDebugPrivilege 764 A.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 764 A.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1456 wrote to memory of 3608 1456 TestFile.exe 77 PID 1456 wrote to memory of 3608 1456 TestFile.exe 77 PID 1456 wrote to memory of 764 1456 TestFile.exe 79 PID 1456 wrote to memory of 764 1456 TestFile.exe 79 PID 764 wrote to memory of 4180 764 A.exe 80 PID 764 wrote to memory of 4180 764 A.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TestFile.exe"C:\Users\Admin\AppData\Local\Temp\TestFile.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Client Startup" /sc ONLOGON /tr "C:\Program Files\SubDir\A.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3608
-
-
C:\Program Files\SubDir\A.exe"C:\Program Files\SubDir\A.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Client Startup" /sc ONLOGON /tr "C:\Program Files\SubDir\A.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4180
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD5cfa0c860a76a2cb8e15dcfe774097dc8
SHA14aeb7456b619f539e6f50cc8795d4e9307ff5317
SHA2561ca88e53459076619192ce06bd6532599c399836e969df16d5724fb2af9652d7
SHA512aebc2f8127c87b4a4f8ad57a3689bc5720db499fecadd751b3f683d3b7ccf68cb4dd2280fc09df835963e4aedb2ed512ca89f35cd2a48ce355595691a5c14aa1