Analysis
-
max time kernel
133s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 21:11
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
65f560332bf2182421fe64870a52f4b2
-
SHA1
f2379252646dd6af1518ea54837ec6e23cc5a174
-
SHA256
2934474f4672a2c5edf3c1e32822100b486530b69be7bfc83824d6a3f18e8438
-
SHA512
3d1dd205dfcc29faab31a1df3e800d35d09c9d184d39b83e508dd23e821574451f05e4119c22203978074a0304892322a8a38e4a2018bde2595f146094aea023
-
SSDEEP
49152:gvplW2p9agXI2PrlTnr4BZmFzeqEwaBxmcoGdTrTHHB72eh2NT:gvHW2p9agXI2PrlTnrmZmFzeBwuD
Malware Config
Extracted
quasar
1.4.1
os
192.168.12.144:4782
2607:fb91:789:644:42e:9308:c1bf:5574:4782
192.168.12.1:4782
ed5e9894-fa68-429b-af19-40423a5eb03e
-
encryption_key
816786C17BE34740EBDD613A07ED84B7070346E5
-
install_name
system runtime enironment.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
system runtime environment
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2644-1-0x0000000000050000-0x0000000000374000-memory.dmp family_quasar C:\Program Files\SubDir\system runtime enironment.exe family_quasar behavioral1/memory/2800-8-0x0000000000AF0000-0x0000000000E14000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
system runtime enironment.exepid process 2800 system runtime enironment.exe -
Drops file in Program Files directory 2 IoCs
Processes:
Client-built.exedescription ioc process File created C:\Program Files\SubDir\system runtime enironment.exe Client-built.exe File opened for modification C:\Program Files\SubDir\system runtime enironment.exe Client-built.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2712 schtasks.exe 2944 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exesystem runtime enironment.exedescription pid process Token: SeDebugPrivilege 2644 Client-built.exe Token: SeDebugPrivilege 2800 system runtime enironment.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
system runtime enironment.exepid process 2800 system runtime enironment.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Client-built.exesystem runtime enironment.exedescription pid process target process PID 2644 wrote to memory of 2712 2644 Client-built.exe schtasks.exe PID 2644 wrote to memory of 2712 2644 Client-built.exe schtasks.exe PID 2644 wrote to memory of 2712 2644 Client-built.exe schtasks.exe PID 2644 wrote to memory of 2800 2644 Client-built.exe system runtime enironment.exe PID 2644 wrote to memory of 2800 2644 Client-built.exe system runtime enironment.exe PID 2644 wrote to memory of 2800 2644 Client-built.exe system runtime enironment.exe PID 2800 wrote to memory of 2944 2800 system runtime enironment.exe schtasks.exe PID 2800 wrote to memory of 2944 2800 system runtime enironment.exe schtasks.exe PID 2800 wrote to memory of 2944 2800 system runtime enironment.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "system runtime environment" /sc ONLOGON /tr "C:\Program Files\SubDir\system runtime enironment.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2712
-
-
C:\Program Files\SubDir\system runtime enironment.exe"C:\Program Files\SubDir\system runtime enironment.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "system runtime environment" /sc ONLOGON /tr "C:\Program Files\SubDir\system runtime enironment.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2944
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD565f560332bf2182421fe64870a52f4b2
SHA1f2379252646dd6af1518ea54837ec6e23cc5a174
SHA2562934474f4672a2c5edf3c1e32822100b486530b69be7bfc83824d6a3f18e8438
SHA5123d1dd205dfcc29faab31a1df3e800d35d09c9d184d39b83e508dd23e821574451f05e4119c22203978074a0304892322a8a38e4a2018bde2595f146094aea023