Analysis
-
max time kernel
21s -
max time network
23s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
28/03/2025, 12:46
Behavioral task
behavioral1
Sample
tool.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
tool.exe
-
Size
3.1MB
-
MD5
ea20f6c991b2a0f4dd78128337d36323
-
SHA1
4b558eb513af2ca5596fa74a8fe8d93eec911a36
-
SHA256
ffb50e35763c41066a9e59e539c4fd1dc6c8c265fe226ea816399504fc6b35ee
-
SHA512
a8eadc8ec65e27f95ef210d0a8ac3dcaa4be613e84b15b188817f352a5ea976923e4a615a51b70c2ab3372ad8bb002144043bd2d2deb9e355d905f2d897c10a5
-
SSDEEP
49152:3v2I22SsaNYfdPBldt698dBcjHkO4GdrmuvJ40oGdRflTHHB72eh2NT:3vb22SsaNYfdPBldt6+dBcjHPjmep
Malware Config
Extracted
quasar
1.4.1
conneceted
Quassar53-43603.portmap.host:43603
8a838901-c620-4fc2-b1d4-479e4991a09c
-
encryption_key
9724C7B5B016EA213AD7D853F171C6F39394F96A
-
install_name
six.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Runtime Broker
-
subdirectory
six
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/3752-1-0x0000000000D00000-0x0000000001024000-memory.dmp family_quasar behavioral1/files/0x000f00000002811b-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2232 six.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5628 schtasks.exe 2896 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2972 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3752 tool.exe Token: SeDebugPrivilege 2232 six.exe Token: SeDebugPrivilege 2336 tool.exe Token: SeDebugPrivilege 2972 taskmgr.exe Token: SeSystemProfilePrivilege 2972 taskmgr.exe Token: SeCreateGlobalPrivilege 2972 taskmgr.exe -
Suspicious use of FindShellTrayWindow 22 IoCs
pid Process 2232 six.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe -
Suspicious use of SendNotifyMessage 22 IoCs
pid Process 2232 six.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe 2972 taskmgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3752 wrote to memory of 5628 3752 tool.exe 81 PID 3752 wrote to memory of 5628 3752 tool.exe 81 PID 3752 wrote to memory of 2232 3752 tool.exe 83 PID 3752 wrote to memory of 2232 3752 tool.exe 83 PID 2232 wrote to memory of 2896 2232 six.exe 86 PID 2232 wrote to memory of 2896 2232 six.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tool.exe"C:\Users\Admin\AppData\Local\Temp\tool.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\six\six.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:5628
-
-
C:\Users\Admin\AppData\Roaming\six\six.exe"C:\Users\Admin\AppData\Roaming\six\six.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\six\six.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2896
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4152
-
C:\Users\Admin\AppData\Local\Temp\tool.exe"C:\Users\Admin\AppData\Local\Temp\tool.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
3.1MB
MD5ea20f6c991b2a0f4dd78128337d36323
SHA14b558eb513af2ca5596fa74a8fe8d93eec911a36
SHA256ffb50e35763c41066a9e59e539c4fd1dc6c8c265fe226ea816399504fc6b35ee
SHA512a8eadc8ec65e27f95ef210d0a8ac3dcaa4be613e84b15b188817f352a5ea976923e4a615a51b70c2ab3372ad8bb002144043bd2d2deb9e355d905f2d897c10a5