Analysis
-
max time kernel
101s -
max time network
111s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 21:04
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
f4f5c081dbf509c18ce5b4a59518370d
-
SHA1
e6aa1129262d77374f11fcab0cbc47a8579403d7
-
SHA256
c354777c96901afa12daa4d3d43fbeabb0d665bd20102065123a6580d98afd8c
-
SHA512
5b258bed5f73639c37934aad5a03dbac0f304f3f8144bc45c0d69575121f34a92921f431a319bef833df688acf95d4244a122b4c923ed5680dbdeb986aea7641
-
SSDEEP
49152:nvjlL26AaNeWgPhlmVqvMQ7XSKcRxNESE0k/i9LoGdXTHHB72eh2NT:nvZL26AaNeWgPhlmVqkQ7XSKmxj1
Malware Config
Extracted
quasar
1.4.1
sad989
sad31464-44095.portmap.io:44095
3aa0c41a-e1da-4ffc-a6d6-d0e1fb23e142
-
encryption_key
1C07E43EE5680773AA8DD6580EAB18E3597DD8D7
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Notepad Security
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1204-1-0x00000000011E0000-0x0000000001504000-memory.dmp family_quasar behavioral1/files/0x0009000000016df8-5.dat family_quasar behavioral1/memory/2472-8-0x0000000000A10000-0x0000000000D34000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2472 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3060 schtasks.exe 2212 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1204 Client-built.exe Token: SeDebugPrivilege 2472 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2472 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1204 wrote to memory of 3060 1204 Client-built.exe 30 PID 1204 wrote to memory of 3060 1204 Client-built.exe 30 PID 1204 wrote to memory of 3060 1204 Client-built.exe 30 PID 1204 wrote to memory of 2472 1204 Client-built.exe 32 PID 1204 wrote to memory of 2472 1204 Client-built.exe 32 PID 1204 wrote to memory of 2472 1204 Client-built.exe 32 PID 2472 wrote to memory of 2212 2472 Client.exe 33 PID 2472 wrote to memory of 2212 2472 Client.exe 33 PID 2472 wrote to memory of 2212 2472 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Notepad Security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3060
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Notepad Security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2212
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5f4f5c081dbf509c18ce5b4a59518370d
SHA1e6aa1129262d77374f11fcab0cbc47a8579403d7
SHA256c354777c96901afa12daa4d3d43fbeabb0d665bd20102065123a6580d98afd8c
SHA5125b258bed5f73639c37934aad5a03dbac0f304f3f8144bc45c0d69575121f34a92921f431a319bef833df688acf95d4244a122b4c923ed5680dbdeb986aea7641