Analysis
-
max time kernel
297s -
max time network
299s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-03-2024 00:27
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Client-built.exe
Resource
win10-20240221-en
Behavioral task
behavioral3
Sample
Client-built.exe
Resource
win10v2004-20240319-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
6efb136f01bd7beeec9603924b79f5d0
-
SHA1
8794dd0e858759eea062ebc227417f712a8d2af0
-
SHA256
3ad07a1878c8b77f9fc0143d8f88c240d8d0b986d015d4c0cd881ad9c0d572e1
-
SHA512
102ca624f0fefff74f4e9a6d5a173861b3887f24e608245370adabc11cd385805ed18f5208ab5a33f05131a42edf04d234b146184e954e9d83f40b8149353548
-
SSDEEP
49152:2vtt62XlaSFNWPjljiFa2RoUYInH8FEFUCk/bvLoGdrjTHHB72eh2NT:2vP62XlaSFNWPjljiFXRoUYIH8dz
Malware Config
Extracted
quasar
1.4.1
Office04
91.92.254.40:4782
56928f7b-c5c9-4b24-af59-8c509ce1d27e
-
encryption_key
60574F1741A0786C827AF49C652AB3A7DA0533D1
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows System
-
subdirectory
SubDir
Signatures
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2476-0-0x0000000000830000-0x0000000000B54000-memory.dmp family_quasar behavioral1/files/0x000b000000015bb9-5.dat family_quasar behavioral1/memory/2964-9-0x0000000000F50000-0x0000000001274000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2964 Client.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2968 schtasks.exe 2544 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2476 Client-built.exe Token: SeDebugPrivilege 2964 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2964 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2476 wrote to memory of 2968 2476 Client-built.exe 28 PID 2476 wrote to memory of 2968 2476 Client-built.exe 28 PID 2476 wrote to memory of 2968 2476 Client-built.exe 28 PID 2476 wrote to memory of 2964 2476 Client-built.exe 30 PID 2476 wrote to memory of 2964 2476 Client-built.exe 30 PID 2476 wrote to memory of 2964 2476 Client-built.exe 30 PID 2964 wrote to memory of 2544 2964 Client.exe 31 PID 2964 wrote to memory of 2544 2964 Client.exe 31 PID 2964 wrote to memory of 2544 2964 Client.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2968
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD56efb136f01bd7beeec9603924b79f5d0
SHA18794dd0e858759eea062ebc227417f712a8d2af0
SHA2563ad07a1878c8b77f9fc0143d8f88c240d8d0b986d015d4c0cd881ad9c0d572e1
SHA512102ca624f0fefff74f4e9a6d5a173861b3887f24e608245370adabc11cd385805ed18f5208ab5a33f05131a42edf04d234b146184e954e9d83f40b8149353548