Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 19:03
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
f5b93af3ee1b64dacd2bac9ba4af9b27
-
SHA1
1f2a038199a71a2b917dca4dff2f5fac5e840978
-
SHA256
48d4fde21b28f0614fdf124f83f5594bddc13292f21b775da58b017385a49b01
-
SHA512
83703b0f567723abe3d6b34bd419be5df3475e049ae8893993fec017da9a420cd875184c570bdffbfc0bccac662762991885dea8ebcc2af172b3aac2fb00a302
-
SSDEEP
49152:mv2I22SsaNYfdPBldt698dBcjHQzRJ6TbR3LoGd/oobTHHB72eh2NT:mvb22SsaNYfdPBldt6+dBcjHQzRJ6FA
Malware Config
Extracted
quasar
1.4.1
Office04
Inversin-43597.portmap.host:43597
80329fd2-f063-4b06-9c7e-8dbc6278c2a3
-
encryption_key
744EA1A385FEBC6DA96387411B7000D77E66B075
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
java updater
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/388-1-0x0000000000D30000-0x0000000001054000-memory.dmp family_quasar behavioral1/files/0x000800000001876a-5.dat family_quasar behavioral1/memory/1660-7-0x0000000000CF0000-0x0000000001014000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 1660 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 868 schtasks.exe 2464 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exeClient.exedescription pid Process Token: SeDebugPrivilege 388 Client-built.exe Token: SeDebugPrivilege 1660 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Client.exepid Process 1660 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Client.exepid Process 1660 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Client-built.exeClient.exedescription pid Process procid_target PID 388 wrote to memory of 868 388 Client-built.exe 31 PID 388 wrote to memory of 868 388 Client-built.exe 31 PID 388 wrote to memory of 868 388 Client-built.exe 31 PID 388 wrote to memory of 1660 388 Client-built.exe 33 PID 388 wrote to memory of 1660 388 Client-built.exe 33 PID 388 wrote to memory of 1660 388 Client-built.exe 33 PID 1660 wrote to memory of 2464 1660 Client.exe 34 PID 1660 wrote to memory of 2464 1660 Client.exe 34 PID 1660 wrote to memory of 2464 1660 Client.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "java updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:868
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "java updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2464
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5f5b93af3ee1b64dacd2bac9ba4af9b27
SHA11f2a038199a71a2b917dca4dff2f5fac5e840978
SHA25648d4fde21b28f0614fdf124f83f5594bddc13292f21b775da58b017385a49b01
SHA51283703b0f567723abe3d6b34bd419be5df3475e049ae8893993fec017da9a420cd875184c570bdffbfc0bccac662762991885dea8ebcc2af172b3aac2fb00a302