Analysis
-
max time kernel
133s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 23:47
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
d9d2f3f3c982bc80c1bcb48a57c9d50b
-
SHA1
ceae970e826fe18f86334df80e369eb048855f46
-
SHA256
03055e3bc47f74cb752766066d37bbc32a7d727e8e8de1de1f780c438d9fb1f7
-
SHA512
48ed7dc971f134a0f7dd651157ae74a71ea393b458a19f20cbf1e17a017eb5ab18bf083ca46ff7e950ceb7daebe52484ada180fa19fdd1a00d2863977904dd3b
-
SSDEEP
49152:SvyI22SsaNYfdPBldt698dBcjHxwWEGzvk/ZSMoGdkdETHHB72eh2NT:Svf22SsaNYfdPBldt6+dBcjHxwZlU
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.116:4782
97ed6976-1ac2-4546-9b3d-21da0d014a4b
-
encryption_key
9C4EA8E0DF89BE6122CBCA3F1DCCDAE968F75366
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2952-1-0x00000000005E0000-0x0000000000904000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 1088 Client.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2600 schtasks.exe 4372 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
taskmgr.exepid process 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
Client-built.exeClient.exetaskmgr.exeClient-built.exeClient-built.exedescription pid process Token: SeDebugPrivilege 2952 Client-built.exe Token: SeDebugPrivilege 1088 Client.exe Token: SeDebugPrivilege 2340 taskmgr.exe Token: SeSystemProfilePrivilege 2340 taskmgr.exe Token: SeCreateGlobalPrivilege 2340 taskmgr.exe Token: 33 2340 taskmgr.exe Token: SeIncBasePriorityPrivilege 2340 taskmgr.exe Token: SeDebugPrivilege 1120 Client-built.exe Token: SeDebugPrivilege 3948 Client-built.exe -
Suspicious use of FindShellTrayWindow 37 IoCs
Processes:
taskmgr.exepid process 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe -
Suspicious use of SendNotifyMessage 37 IoCs
Processes:
taskmgr.exepid process 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe 2340 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 1088 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Client-built.exeClient.exedescription pid process target process PID 2952 wrote to memory of 2600 2952 Client-built.exe schtasks.exe PID 2952 wrote to memory of 2600 2952 Client-built.exe schtasks.exe PID 2952 wrote to memory of 1088 2952 Client-built.exe Client.exe PID 2952 wrote to memory of 1088 2952 Client-built.exe Client.exe PID 1088 wrote to memory of 4372 1088 Client.exe schtasks.exe PID 1088 wrote to memory of 4372 1088 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2600 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4372
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2340
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4548
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
3.1MB
MD5d9d2f3f3c982bc80c1bcb48a57c9d50b
SHA1ceae970e826fe18f86334df80e369eb048855f46
SHA25603055e3bc47f74cb752766066d37bbc32a7d727e8e8de1de1f780c438d9fb1f7
SHA51248ed7dc971f134a0f7dd651157ae74a71ea393b458a19f20cbf1e17a017eb5ab18bf083ca46ff7e950ceb7daebe52484ada180fa19fdd1a00d2863977904dd3b