Analysis
-
max time kernel
10s -
max time network
107s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250410-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250410-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
19/04/2025, 13:34
General
-
Target
45.exe
-
Size
1.9MB
-
MD5
092f5e85fdf2f6e23d3db09672a33f1f
-
SHA1
f4c1da32565c093ff05e78d4732c63ae35b9dc37
-
SHA256
d0a07a135ae8b17bb81ee4077c05170153e674147c14a83724f3235ca2eea796
-
SHA512
9c9ed4fd7b362a3a1285bc6d6c4aa6fd530910dbeb1cf7e45a3cce338effcd0b541eecb63eb6f2b34a736eb0707ca8a794a57c6bb1b7210a59777c16cb20a354
-
SSDEEP
24576:g1JFoVGS2eWBRwRR16zhHIPbcNK0KKm77yviUSQaZaOwI55l2S62r9exnVSnBm9:g7FB7wR2EgKKm77LrwCB6T
Malware Config
Extracted
quasar
-
encryption_key
43EB246F63BA6C5E8F1B8F576653410351E57F4E
-
reconnect_delay
3000
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/2784-1-0x0000023F64F00000-0x0000023F650EC000-memory.dmp family_quasar behavioral1/files/0x00070000000282fe-4.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 5484 OfficeDirectory03.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\SubDir\OfficeDirectory03.exe 45.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3308 schtasks.exe 4212 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5484 OfficeDirectory03.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2784 45.exe Token: SeDebugPrivilege 5484 OfficeDirectory03.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5484 OfficeDirectory03.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2784 wrote to memory of 3308 2784 45.exe 82 PID 2784 wrote to memory of 3308 2784 45.exe 82 PID 2784 wrote to memory of 5484 2784 45.exe 84 PID 2784 wrote to memory of 5484 2784 45.exe 84 PID 5484 wrote to memory of 4212 5484 OfficeDirectory03.exe 85 PID 5484 wrote to memory of 4212 5484 OfficeDirectory03.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\45.exe"C:\Users\Admin\AppData\Local\Temp\45.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Update" /sc ONLOGON /tr "C:\Windows\system32\SubDir\OfficeDirectory03.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3308
-
-
C:\Windows\system32\SubDir\OfficeDirectory03.exe"C:\Windows\system32\SubDir\OfficeDirectory03.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5484 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Security Update" /sc ONLOGON /tr "C:\Windows\system32\SubDir\OfficeDirectory03.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4212
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5092f5e85fdf2f6e23d3db09672a33f1f
SHA1f4c1da32565c093ff05e78d4732c63ae35b9dc37
SHA256d0a07a135ae8b17bb81ee4077c05170153e674147c14a83724f3235ca2eea796
SHA5129c9ed4fd7b362a3a1285bc6d6c4aa6fd530910dbeb1cf7e45a3cce338effcd0b541eecb63eb6f2b34a736eb0707ca8a794a57c6bb1b7210a59777c16cb20a354