Analysis
-
max time kernel
1782s -
max time network
1793s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
28-05-2024 21:07
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Client-built.exe
Resource
win7-20240508-en
Behavioral task
behavioral3
Sample
Client-built.exe
Resource
win10v2004-20240508-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
fd874e0d6811bcbd5feb812040853642
-
SHA1
7213c686b0e8cbb6527077eaeb3291791a8f06ba
-
SHA256
b2a5bbacabfa8f6cd6c24f87a5825a8231cce32086d369be612c6b7bdf658dad
-
SHA512
3c8265e9d981b0d5ebbd1157b79afb3b31f57f6083f2c5ce6d4658718b5d79faf4358936af76aa4a4e1e94f7803ef6c77e07e782333d9d7003d42ea1de2ffa34
-
SSDEEP
49152:bvxI22SsaNYfdPBldt698dBcjHLYqQJmzaloGdbhTHHB72eh2NT:bvi22SsaNYfdPBldt6+dBcjHkqQ3
Malware Config
Extracted
quasar
1.4.1
SeroXen
operations-wagner.gl.at.ply.gg:50199
164b6496-cf32-4fdd-b70d-de29665c8286
-
encryption_key
A88D7FED7F655EBDC4F99C21BAE5EC62300AADC7
-
install_name
$sxr-insta.exe
-
log_directory
$sxr-logs
-
reconnect_delay
1000
-
startup_key
$sxr-mstha
-
subdirectory
$sxr-start
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/4768-1-0x0000000000C50000-0x0000000000F74000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\$sxr-start\$sxr-insta.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
$sxr-insta.exepid process 5068 $sxr-insta.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4388 schtasks.exe 2108 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exe$sxr-insta.exedescription pid process Token: SeDebugPrivilege 4768 Client-built.exe Token: SeDebugPrivilege 5068 $sxr-insta.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
$sxr-insta.exepid process 5068 $sxr-insta.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Client-built.exe$sxr-insta.exedescription pid process target process PID 4768 wrote to memory of 4388 4768 Client-built.exe schtasks.exe PID 4768 wrote to memory of 4388 4768 Client-built.exe schtasks.exe PID 4768 wrote to memory of 5068 4768 Client-built.exe $sxr-insta.exe PID 4768 wrote to memory of 5068 4768 Client-built.exe $sxr-insta.exe PID 5068 wrote to memory of 2108 5068 $sxr-insta.exe schtasks.exe PID 5068 wrote to memory of 2108 5068 $sxr-insta.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "$sxr-mstha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-start\$sxr-insta.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4388 -
C:\Users\Admin\AppData\Roaming\$sxr-start\$sxr-insta.exe"C:\Users\Admin\AppData\Roaming\$sxr-start\$sxr-insta.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "$sxr-mstha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-start\$sxr-insta.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2108
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5fd874e0d6811bcbd5feb812040853642
SHA17213c686b0e8cbb6527077eaeb3291791a8f06ba
SHA256b2a5bbacabfa8f6cd6c24f87a5825a8231cce32086d369be612c6b7bdf658dad
SHA5123c8265e9d981b0d5ebbd1157b79afb3b31f57f6083f2c5ce6d4658718b5d79faf4358936af76aa4a4e1e94f7803ef6c77e07e782333d9d7003d42ea1de2ffa34