Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 05:50
Behavioral task
behavioral1
Sample
0x000600000001946e-14.exe
Resource
win7-20241010-en
General
-
Target
0x000600000001946e-14.exe
-
Size
556KB
-
MD5
85410a49050c880d856c15b4c958d86d
-
SHA1
f520f25b5cd537b1060d8ca66f53bac745f8f8fa
-
SHA256
9365b6cee47eecc6eab2c6d138f0d5714c31ff1473143ce14ce874eb896f01b3
-
SHA512
94ac76b3fb61b14f39b9cc9848d530842c834ae32efede2da7c5ce3d062940a788391d7b22e888ec5b024dba7437ef043ee11554fe62509e1f71ee202791f7d5
-
SSDEEP
12288:QusTy3x2mUEiLYStKT7yFPb2bNRZGU6rCUk:Qq3nUIStKHIPbcNREo
Malware Config
Extracted
quasar
1.5.0
Office04
movies-concerning.gl.at.ply.gg:12712
5f7b0195-4eaf-4ae9-b4f8-cc2f6f6c4eb3
-
encryption_key
27AAC11A05508545506D258070495FCDA9A82735
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Modded Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 4 IoCs
resource yara_rule behavioral1/memory/2544-1-0x0000000000010000-0x00000000000A0000-memory.dmp family_quasar behavioral1/memory/2544-2-0x0000000000200000-0x0000000000218000-memory.dmp family_quasar behavioral1/files/0x00090000000167e3-6.dat family_quasar behavioral1/memory/2936-8-0x0000000000880000-0x0000000000910000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2936 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2040 schtasks.exe 2856 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2936 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2544 0x000600000001946e-14.exe Token: SeDebugPrivilege 2936 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2544 wrote to memory of 2040 2544 0x000600000001946e-14.exe 31 PID 2544 wrote to memory of 2040 2544 0x000600000001946e-14.exe 31 PID 2544 wrote to memory of 2040 2544 0x000600000001946e-14.exe 31 PID 2544 wrote to memory of 2936 2544 0x000600000001946e-14.exe 33 PID 2544 wrote to memory of 2936 2544 0x000600000001946e-14.exe 33 PID 2544 wrote to memory of 2936 2544 0x000600000001946e-14.exe 33 PID 2936 wrote to memory of 2856 2936 Client.exe 34 PID 2936 wrote to memory of 2856 2936 Client.exe 34 PID 2936 wrote to memory of 2856 2936 Client.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x000600000001946e-14.exe"C:\Users\Admin\AppData\Local\Temp\0x000600000001946e-14.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Modded Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2040
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Modded Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
556KB
MD585410a49050c880d856c15b4c958d86d
SHA1f520f25b5cd537b1060d8ca66f53bac745f8f8fa
SHA2569365b6cee47eecc6eab2c6d138f0d5714c31ff1473143ce14ce874eb896f01b3
SHA51294ac76b3fb61b14f39b9cc9848d530842c834ae32efede2da7c5ce3d062940a788391d7b22e888ec5b024dba7437ef043ee11554fe62509e1f71ee202791f7d5