Analysis
-
max time kernel
1795s -
max time network
1800s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
08-11-2024 18:10
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
f4b0be81680b72bae9c31f3225149616
-
SHA1
12dca5c6e3c2e7a91ba8e30ec4e56a888d3bfa8e
-
SHA256
5900b0e5f972927db833977bee140aa7f10863eeb40c8f7e4742c6c8bd3a3063
-
SHA512
1aeb4459bb0d558194033c451f631cfd75c9941a16c33aace8808816e36ddc3322a5e17152629594014d8e9f50b6335edc673dcbc67f3a3a32d272d233107d17
-
SSDEEP
49152:3vflL26AaNeWgPhlmVqvMQ7XSKwYEb6LxpeoGddLTHHB72eh2NT:3vtL26AaNeWgPhlmVqkQ7XSKwYEbPN
Malware Config
Extracted
quasar
1.4.1
Client
192.168.2.106:9845
886f65bf-be67-4863-9244-e6f9bebe60cf
-
encryption_key
4723FE2DBDCD0127EBB880CBCA3A5D063F882349
-
install_name
WindowsUpdateConsole.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
WindowsSystemRun
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1116-1-0x0000000000860000-0x0000000000B84000-memory.dmp family_quasar behavioral1/files/0x001a00000002ab89-6.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdateConsole.exepid Process 992 WindowsUpdateConsole.exe -
Drops file in System32 directory 5 IoCs
Processes:
Client-built.exeWindowsUpdateConsole.exedescription ioc Process File created C:\Windows\system32\SubDir\WindowsUpdateConsole.exe Client-built.exe File opened for modification C:\Windows\system32\SubDir\WindowsUpdateConsole.exe Client-built.exe File opened for modification C:\Windows\system32\SubDir Client-built.exe File opened for modification C:\Windows\system32\SubDir\WindowsUpdateConsole.exe WindowsUpdateConsole.exe File opened for modification C:\Windows\system32\SubDir WindowsUpdateConsole.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 5500 schtasks.exe 3860 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exeWindowsUpdateConsole.exedescription pid Process Token: SeDebugPrivilege 1116 Client-built.exe Token: SeDebugPrivilege 992 WindowsUpdateConsole.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
WindowsUpdateConsole.exepid Process 992 WindowsUpdateConsole.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
WindowsUpdateConsole.exepid Process 992 WindowsUpdateConsole.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Client-built.exeWindowsUpdateConsole.exedescription pid Process procid_target PID 1116 wrote to memory of 5500 1116 Client-built.exe 80 PID 1116 wrote to memory of 5500 1116 Client-built.exe 80 PID 1116 wrote to memory of 992 1116 Client-built.exe 82 PID 1116 wrote to memory of 992 1116 Client-built.exe 82 PID 992 wrote to memory of 3860 992 WindowsUpdateConsole.exe 83 PID 992 wrote to memory of 3860 992 WindowsUpdateConsole.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsSystemRun" /sc ONLOGON /tr "C:\Windows\system32\SubDir\WindowsUpdateConsole.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:5500
-
-
C:\Windows\system32\SubDir\WindowsUpdateConsole.exe"C:\Windows\system32\SubDir\WindowsUpdateConsole.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsSystemRun" /sc ONLOGON /tr "C:\Windows\system32\SubDir\WindowsUpdateConsole.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5f4b0be81680b72bae9c31f3225149616
SHA112dca5c6e3c2e7a91ba8e30ec4e56a888d3bfa8e
SHA2565900b0e5f972927db833977bee140aa7f10863eeb40c8f7e4742c6c8bd3a3063
SHA5121aeb4459bb0d558194033c451f631cfd75c9941a16c33aace8808816e36ddc3322a5e17152629594014d8e9f50b6335edc673dcbc67f3a3a32d272d233107d17