Analysis
-
max time kernel
126s -
max time network
146s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
31-10-2024 06:47
General
-
Target
Client-built3.exe
-
Size
3.1MB
-
MD5
0ba12b4cf0e785325ef57b8addc70899
-
SHA1
6ebc9ef072f738e0d89a286f08e359ceacff0095
-
SHA256
f8f2be9448bb64d2d67b6b9f724e5668a1584831aece7d49f9956b283aca77be
-
SHA512
5badb694a5318058f8d016258bc8c50886e8ebf753b97a95116dfb66e39061297ede0228aa9fa95b3f0614d70326aafb0f8bad4318993ef05f288e4a249a6889
-
SSDEEP
49152:WvcG42pda6D+/PjlLOlg6yQipVnVmcmzgHoGdMTHHB72eh2NT:Wvn42pda6D+/PjlLOlZyQipVnVm2
Malware Config
Extracted
quasar
1.4.1
Office04
10.127.0.200:4782
fffe048b-d25a-4851-bd46-4583f63bcae9
-
encryption_key
433895AE7B4C5D8EF94D36D167293A1C1914DBFB
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2156-1-0x00000000007C0000-0x0000000000AE4000-memory.dmp family_quasar behavioral1/files/0x0028000000045039-3.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 2260 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 788 schtasks.exe 2288 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built3.exeClient.exedescription pid Process Token: SeDebugPrivilege 2156 Client-built3.exe Token: SeDebugPrivilege 2260 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Client.exepid Process 2260 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Client.exepid Process 2260 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Client-built3.exeClient.exedescription pid Process procid_target PID 2156 wrote to memory of 788 2156 Client-built3.exe 85 PID 2156 wrote to memory of 788 2156 Client-built3.exe 85 PID 2156 wrote to memory of 2260 2156 Client-built3.exe 87 PID 2156 wrote to memory of 2260 2156 Client-built3.exe 87 PID 2260 wrote to memory of 2288 2260 Client.exe 88 PID 2260 wrote to memory of 2288 2260 Client.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built3.exe"C:\Users\Admin\AppData\Local\Temp\Client-built3.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:788
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2288
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD50ba12b4cf0e785325ef57b8addc70899
SHA16ebc9ef072f738e0d89a286f08e359ceacff0095
SHA256f8f2be9448bb64d2d67b6b9f724e5668a1584831aece7d49f9956b283aca77be
SHA5125badb694a5318058f8d016258bc8c50886e8ebf753b97a95116dfb66e39061297ede0228aa9fa95b3f0614d70326aafb0f8bad4318993ef05f288e4a249a6889