Analysis
-
max time kernel
55s -
max time network
57s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
19-05-2024 03:49
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20231129-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
ae02283593dc891884170b46eb346a51
-
SHA1
7fbb3b77f2be8fe31bca479b857d18c421edc75c
-
SHA256
f4c8833b95732e318e0aa9264b6ec318f50154039775935798bbae9b9de6cafa
-
SHA512
a57e2643e9dd167bd53596ac8be751cb66f7b28b87462e7fded3ee83fa8c8b962822c217fa27692e1a5252e1e862bbb758bf42e3fc8aac755019670fbdb5b66a
-
SSDEEP
98304:ovxL26AaNeWgPhlmVqkQ7XSKmBRJ6BweYR:2/4SDEwpR
Malware Config
Extracted
quasar
1.4.1
Office04
littlebirdyy-26683.portmap.host:26683
91a6c51e-b9c8-459f-82b5-8fd3ea82ad14
-
encryption_key
91837990C32A7683311E3E452264F10B98C1534B
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Microsoft Service
-
subdirectory
SubDir
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2360-1-0x0000000001130000-0x000000000145A000-memory.dmp family_quasar C:\Program Files\SubDir\Client.exe family_quasar behavioral1/memory/2336-8-0x0000000000A30000-0x0000000000D5A000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 2336 Client.exe -
Drops file in Program Files directory 5 IoCs
Processes:
Client-built.exeClient.exedescription ioc process File created C:\Program Files\SubDir\Client.exe Client-built.exe File opened for modification C:\Program Files\SubDir\Client.exe Client-built.exe File opened for modification C:\Program Files\SubDir Client-built.exe File opened for modification C:\Program Files\SubDir\Client.exe Client.exe File opened for modification C:\Program Files\SubDir Client.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1964 schtasks.exe 2560 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exeClient.exedescription pid process Token: SeDebugPrivilege 2360 Client-built.exe Token: SeDebugPrivilege 2336 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Client.exepid process 2336 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Client.exepid process 2336 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 2336 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Client-built.exeClient.exedescription pid process target process PID 2360 wrote to memory of 1964 2360 Client-built.exe schtasks.exe PID 2360 wrote to memory of 1964 2360 Client-built.exe schtasks.exe PID 2360 wrote to memory of 1964 2360 Client-built.exe schtasks.exe PID 2360 wrote to memory of 2336 2360 Client-built.exe Client.exe PID 2360 wrote to memory of 2336 2360 Client-built.exe Client.exe PID 2360 wrote to memory of 2336 2360 Client-built.exe Client.exe PID 2336 wrote to memory of 2560 2336 Client.exe schtasks.exe PID 2336 wrote to memory of 2560 2336 Client.exe schtasks.exe PID 2336 wrote to memory of 2560 2336 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Microsoft Service" /sc ONLOGON /tr "C:\Program Files\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1964 -
C:\Program Files\SubDir\Client.exe"C:\Program Files\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Microsoft Service" /sc ONLOGON /tr "C:\Program Files\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5ae02283593dc891884170b46eb346a51
SHA17fbb3b77f2be8fe31bca479b857d18c421edc75c
SHA256f4c8833b95732e318e0aa9264b6ec318f50154039775935798bbae9b9de6cafa
SHA512a57e2643e9dd167bd53596ac8be751cb66f7b28b87462e7fded3ee83fa8c8b962822c217fa27692e1a5252e1e862bbb758bf42e3fc8aac755019670fbdb5b66a