Analysis
-
max time kernel
134s -
max time network
136s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
14-06-2024 23:09
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win10-20240404-en
General
-
Target
Client-built.exe
-
Size
405KB
-
MD5
0c84b58a5322284269f3b86e648e1fc8
-
SHA1
6776c3963a64a3ace4caaff164669364356f72aa
-
SHA256
47f06153275d1f01d1d7410eb5917aead5a79660be5da59bf51f31698343c357
-
SHA512
02bc07552096f2b052e064ed2941cde5b70058066b614fa7374dbf7aa2177458a22d9746181b8f88e3468b252adf7e1aa1518ed9085ed78af5b736a02fa297d7
-
SSDEEP
6144:yphjZx5jbx+DgrQo2fVH/i96bpjWprW5hthvo5lDzWEi5HFkgDVc:kjrZbaVfi6SGfel/WnHxDVc
Malware Config
Extracted
quasar
3.1.5
School
runderscore00-37568.portmap.host:37568
QSR_MUTEX_BNyj3AdZ8NIXACv5S5
-
encryption_key
G3FFg7Ec2ieFqaQw5SZ2
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/4496-1-0x0000000000F10000-0x0000000000F7C000-memory.dmp family_quasar behavioral1/files/0x000800000001ac67-11.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 4936 Client.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4720 schtasks.exe 1796 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4496 Client-built.exe Token: SeDebugPrivilege 4936 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4936 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4496 wrote to memory of 4720 4496 Client-built.exe 75 PID 4496 wrote to memory of 4720 4496 Client-built.exe 75 PID 4496 wrote to memory of 4720 4496 Client-built.exe 75 PID 4496 wrote to memory of 4936 4496 Client-built.exe 77 PID 4496 wrote to memory of 4936 4496 Client-built.exe 77 PID 4496 wrote to memory of 4936 4496 Client-built.exe 77 PID 4936 wrote to memory of 1796 4936 Client.exe 78 PID 4936 wrote to memory of 1796 4936 Client.exe 78 PID 4936 wrote to memory of 1796 4936 Client.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Client-built.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4720
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1796
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
405KB
MD50c84b58a5322284269f3b86e648e1fc8
SHA16776c3963a64a3ace4caaff164669364356f72aa
SHA25647f06153275d1f01d1d7410eb5917aead5a79660be5da59bf51f31698343c357
SHA51202bc07552096f2b052e064ed2941cde5b70058066b614fa7374dbf7aa2177458a22d9746181b8f88e3468b252adf7e1aa1518ed9085ed78af5b736a02fa297d7