Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
105066d63f68...41.exe
windows7-x64
105066d63f68...41.exe
windows10-2004-x64
10508fd9ddd0...0e.exe
windows7-x64
10508fd9ddd0...0e.exe
windows10-2004-x64
1050a0e27c44...1b.exe
windows7-x64
1050a0e27c44...1b.exe
windows10-2004-x64
1050ca83ea97...a1.exe
windows7-x64
750ca83ea97...a1.exe
windows10-2004-x64
75131f70fe8...c9.exe
windows7-x64
105131f70fe8...c9.exe
windows10-2004-x64
1051a043361b...63.exe
windows7-x64
1051a043361b...63.exe
windows10-2004-x64
751ae5a5c12...16.exe
windows7-x64
751ae5a5c12...16.exe
windows10-2004-x64
1051bce03659...62.exe
windows7-x64
1051bce03659...62.exe
windows10-2004-x64
10521cf0805a...97.exe
windows7-x64
10521cf0805a...97.exe
windows10-2004-x64
75250379192...f1.exe
windows7-x64
105250379192...f1.exe
windows10-2004-x64
105271d48de9...2e.exe
windows7-x64
75271d48de9...2e.exe
windows10-2004-x64
752af658910...b8.exe
windows7-x64
152af658910...b8.exe
windows10-2004-x64
152ef63d721...1f.exe
windows7-x64
1052ef63d721...1f.exe
windows10-2004-x64
1053008e68ab...9e.exe
windows7-x64
1053008e68ab...9e.exe
windows10-2004-x64
10535aeca70c...a0.exe
windows7-x64
6535aeca70c...a0.exe
windows10-2004-x64
65370f14c68...3e.exe
windows7-x64
105370f14c68...3e.exe
windows10-2004-x64
4Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:10
Behavioral task
behavioral1
Sample
5066d63f683553725c60860d021a0d41.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5066d63f683553725c60860d021a0d41.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
508fd9ddd025101fca7bd23c589d0a6d1e68a3f15e669df43bc930c30d35980e.exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
508fd9ddd025101fca7bd23c589d0a6d1e68a3f15e669df43bc930c30d35980e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
50a0e27c44685967486053465ad72a11a9a431ddf9c9e8a5c6f47c87a76d101b.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
50a0e27c44685967486053465ad72a11a9a431ddf9c9e8a5c6f47c87a76d101b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
50ca83ea97b149fc0cddcfe79e9ecb2a0d230da4d26f0549f5792060be18aaa1.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
50ca83ea97b149fc0cddcfe79e9ecb2a0d230da4d26f0549f5792060be18aaa1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
5131f70fe8e529308014ee35b2ff10c9.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
5131f70fe8e529308014ee35b2ff10c9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
51a043361bd59e21a64fdb95fb472f63.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
51a043361bd59e21a64fdb95fb472f63.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
51ae5a5c1253ce8fbc9483a1e412a144a27ec6d1dc0b6c8832a36475b8912616.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
51ae5a5c1253ce8fbc9483a1e412a144a27ec6d1dc0b6c8832a36475b8912616.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
51bce03659ae9fd8336540fcecb2bb401b5967b00829fe23554c29dc96ff9462.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
51bce03659ae9fd8336540fcecb2bb401b5967b00829fe23554c29dc96ff9462.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral17
Sample
521cf0805a2515e0ccfc307f4b045897.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
521cf0805a2515e0ccfc307f4b045897.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
5250379192c5ba7c3145ad8bdf7939f44ab827de4db56a950a964fee01ea72f1.exe
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
5250379192c5ba7c3145ad8bdf7939f44ab827de4db56a950a964fee01ea72f1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
5271d48de9aafb06b6371ef7035e993215063cc57fa7253ff06ef6a277da772e.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
5271d48de9aafb06b6371ef7035e993215063cc57fa7253ff06ef6a277da772e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
52af6589107938cd3e3225f3a91e05b8.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
52af6589107938cd3e3225f3a91e05b8.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral25
Sample
52ef63d7213d2cdef68a755faf5b44bd93e1eb92fb0701b37704d243c6d4861f.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
52ef63d7213d2cdef68a755faf5b44bd93e1eb92fb0701b37704d243c6d4861f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
53008e68ab00657702ebd582ff8dd1164b9809330083711a0409ed9dbdc50a9e.exe
Resource
win7-20240729-en
Behavioral task
behavioral28
Sample
53008e68ab00657702ebd582ff8dd1164b9809330083711a0409ed9dbdc50a9e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
535aeca70c4f3e3aedbcef76f5870ddd86af9459a907dd3012e3f4e9c8c6dba0.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
535aeca70c4f3e3aedbcef76f5870ddd86af9459a907dd3012e3f4e9c8c6dba0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
5370f14c685c1c1c6c9a206afc4657f2e57ca67a68580cf6291797f143e6963e.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
5370f14c685c1c1c6c9a206afc4657f2e57ca67a68580cf6291797f143e6963e.exe
Resource
win10v2004-20250314-en
General
-
Target
51bce03659ae9fd8336540fcecb2bb401b5967b00829fe23554c29dc96ff9462.exe
-
Size
3.1MB
-
MD5
df996beac5ac63cb5bccd4aac8ff4213
-
SHA1
9187a4889e41e805c1a2fc485193c3df52aaebd2
-
SHA256
51bce03659ae9fd8336540fcecb2bb401b5967b00829fe23554c29dc96ff9462
-
SHA512
4befae5aa20984b6445b053b8f222da5e4f5cc72af9aa04a0010ef78157905f2d2791d149515fab63a33889dfedad22e7f57b15c9fac0ec5437398be6539dd7d
-
SSDEEP
49152:SvvI22SsaNYfdPBldt698dBcjHYRxNESEJk/i5LoGdHTHHB72eh2NT:Svg22SsaNYfdPBldt6+dBcjHWx8J
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.68.101:4782
fbe2fd24-30b6-43ab-98e0-24e8e427f779
-
encryption_key
3BF4A75B9DFA3D9887A60E8B0225F10311842D24
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral16/memory/116-1-0x0000000000B20000-0x0000000000E44000-memory.dmp family_quasar behavioral16/files/0x00080000000241d2-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 664 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 116 51bce03659ae9fd8336540fcecb2bb401b5967b00829fe23554c29dc96ff9462.exe Token: SeDebugPrivilege 664 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 664 Client.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 116 wrote to memory of 664 116 51bce03659ae9fd8336540fcecb2bb401b5967b00829fe23554c29dc96ff9462.exe 88 PID 116 wrote to memory of 664 116 51bce03659ae9fd8336540fcecb2bb401b5967b00829fe23554c29dc96ff9462.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\51bce03659ae9fd8336540fcecb2bb401b5967b00829fe23554c29dc96ff9462.exe"C:\Users\Admin\AppData\Local\Temp\51bce03659ae9fd8336540fcecb2bb401b5967b00829fe23554c29dc96ff9462.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:664
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5df996beac5ac63cb5bccd4aac8ff4213
SHA19187a4889e41e805c1a2fc485193c3df52aaebd2
SHA25651bce03659ae9fd8336540fcecb2bb401b5967b00829fe23554c29dc96ff9462
SHA5124befae5aa20984b6445b053b8f222da5e4f5cc72af9aa04a0010ef78157905f2d2791d149515fab63a33889dfedad22e7f57b15c9fac0ec5437398be6539dd7d