Analysis
-
max time kernel
127s -
max time network
146s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
03-11-2024 07:12
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Client-built.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral3
Sample
Client-built.exe
Resource
win11-20241007-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
671df8e1c2f83f10f1cfb3f447299806
-
SHA1
9586ee12e49e5fbac96adfd5f3d59e4dfb8393f0
-
SHA256
597a26bc8399acff834bbce2ccbe7d5bab0e190e7f9163c2bce5feacc7f77ee9
-
SHA512
097a01e399d7527b0fc2bf952e7153d56b255897ef3f219cbd32938072d4ea66e62894d66f6b0ca80fbfda5c02738497d60c2ea415b0f900941a9c3121619690
-
SSDEEP
49152:3v3I22SsaNYfdPBldt698dBcjHrExNESEok/iTLoGd3ITHHB72eh2NT:3v422SsaNYfdPBldt6+dBcjHAxrf
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.0.18:4782
44193681-10d5-4b16-9270-2c8ec974b704
-
encryption_key
1F1F096D9E0048372D789D0F2D073EB8FE99A5E0
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4460-1-0x00000000009B0000-0x0000000000CD4000-memory.dmp family_quasar behavioral2/files/0x00280000000450ee-3.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 2532 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4880 schtasks.exe 4896 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exeClient.exedescription pid Process Token: SeDebugPrivilege 4460 Client-built.exe Token: SeDebugPrivilege 2532 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Client.exepid Process 2532 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Client.exepid Process 2532 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Client-built.exeClient.exedescription pid Process procid_target PID 4460 wrote to memory of 4880 4460 Client-built.exe 83 PID 4460 wrote to memory of 4880 4460 Client-built.exe 83 PID 4460 wrote to memory of 2532 4460 Client-built.exe 85 PID 4460 wrote to memory of 2532 4460 Client-built.exe 85 PID 2532 wrote to memory of 4896 2532 Client.exe 86 PID 2532 wrote to memory of 4896 2532 Client.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4880
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4896
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5671df8e1c2f83f10f1cfb3f447299806
SHA19586ee12e49e5fbac96adfd5f3d59e4dfb8393f0
SHA256597a26bc8399acff834bbce2ccbe7d5bab0e190e7f9163c2bce5feacc7f77ee9
SHA512097a01e399d7527b0fc2bf952e7153d56b255897ef3f219cbd32938072d4ea66e62894d66f6b0ca80fbfda5c02738497d60c2ea415b0f900941a9c3121619690