Analysis
-
max time kernel
129s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 17:18
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20241010-en
General
-
Target
Client-built.exe
-
Size
3.2MB
-
MD5
986dc7301d3af14a13e54ee6b3963451
-
SHA1
4b110fb4248b17b92aa3b3010bc31bb0bd4d1b10
-
SHA256
06c4c62665a3434d66fae0cbaebdb2a5f6905bba8ccc333205059ea13e99b135
-
SHA512
60f454f655c69d047f901eb4abfe8667e98176ba4c51bc4ab9389c714a610d0c7c2b1d2fe80ed7e4db86e4230e2e5de8efc899647788bb5e3a101e762d6281d2
-
SSDEEP
49152:mv+lL26AaNeWgPhlmVqvMQ7XSK7K63Lar/LoGdlTHHB72eh2NTS:mvuL26AaNeWgPhlmVqkQ7XSKT3Ub
Malware Config
Extracted
quasar
1.4.1
t254
t2558628-45777.portmap.host:45777
932c65d6-da03-4072-adb9-2376e00c0a8e
-
encryption_key
236980CA68F0687D520534421E23683400294B98
-
install_name
Client.exe
-
log_directory
Windows_Logs
-
reconnect_delay
3000
-
startup_key
Windows defender startup client
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/3052-1-0x00000000011F0000-0x000000000152E000-memory.dmp family_quasar behavioral1/files/0x0009000000016ce0-6.dat family_quasar behavioral1/memory/2388-8-0x0000000001280000-0x00000000015BE000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 2388 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2760 schtasks.exe 2072 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exeClient.exedescription pid Process Token: SeDebugPrivilege 3052 Client-built.exe Token: SeDebugPrivilege 2388 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 2388 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Client-built.exeClient.exedescription pid Process procid_target PID 3052 wrote to memory of 2072 3052 Client-built.exe 30 PID 3052 wrote to memory of 2072 3052 Client-built.exe 30 PID 3052 wrote to memory of 2072 3052 Client-built.exe 30 PID 3052 wrote to memory of 2388 3052 Client-built.exe 32 PID 3052 wrote to memory of 2388 3052 Client-built.exe 32 PID 3052 wrote to memory of 2388 3052 Client-built.exe 32 PID 2388 wrote to memory of 2760 2388 Client.exe 33 PID 2388 wrote to memory of 2760 2388 Client.exe 33 PID 2388 wrote to memory of 2760 2388 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows defender startup client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2072
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows defender startup client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD5986dc7301d3af14a13e54ee6b3963451
SHA14b110fb4248b17b92aa3b3010bc31bb0bd4d1b10
SHA25606c4c62665a3434d66fae0cbaebdb2a5f6905bba8ccc333205059ea13e99b135
SHA51260f454f655c69d047f901eb4abfe8667e98176ba4c51bc4ab9389c714a610d0c7c2b1d2fe80ed7e4db86e4230e2e5de8efc899647788bb5e3a101e762d6281d2