Analysis
-
max time kernel
289s -
max time network
297s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 19:17
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
d736427dd2ccd3f8a536d5cf69827f6f
-
SHA1
20db2442845c8559801de82434b3af89b6545c4a
-
SHA256
0463f6a7f96dd95ae2352e658a17210f6242fec676cacd4c9a8042e1b040560e
-
SHA512
822bdf46a2f950f42a8c17afe9cf1ca27685fb44e180966871df2f2da08b872a10e72e5c892b901d3c1a9f2421ed91ac14b452d0d87fff8146e3839740fb0112
-
SSDEEP
49152:fvvlL26AaNeWgPhlmVqvMQ7XSKPmEqf5P+rk/GLoGABTHHB72eh2NT:fv9L26AaNeWgPhlmVqkQ7XSKZqU
Malware Config
Extracted
quasar
1.4.1
Office04
Name1442-37611.portmap.host:37611
f21583dc-cd85-4a94-b7ea-858f2e9d6287
-
encryption_key
A43011D93D39774DA187A9FA7731DE56F484D345
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2744-1-0x0000000001060000-0x0000000001384000-memory.dmp family_quasar behavioral1/files/0x0008000000015cfd-6.dat family_quasar behavioral1/memory/2820-10-0x00000000000A0000-0x00000000003C4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2820 Client.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\SubDir\Client.exe Client.exe File opened for modification C:\Windows\system32\SubDir Client.exe File created C:\Windows\system32\SubDir\Client.exe Client-built.exe File opened for modification C:\Windows\system32\SubDir\Client.exe Client-built.exe File opened for modification C:\Windows\system32\SubDir Client-built.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2700 schtasks.exe 1632 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2744 Client-built.exe Token: SeDebugPrivilege 2820 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2820 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2820 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2820 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2744 wrote to memory of 2700 2744 Client-built.exe 31 PID 2744 wrote to memory of 2700 2744 Client-built.exe 31 PID 2744 wrote to memory of 2700 2744 Client-built.exe 31 PID 2744 wrote to memory of 2820 2744 Client-built.exe 33 PID 2744 wrote to memory of 2820 2744 Client-built.exe 33 PID 2744 wrote to memory of 2820 2744 Client-built.exe 33 PID 2820 wrote to memory of 1632 2820 Client.exe 34 PID 2820 wrote to memory of 1632 2820 Client.exe 34 PID 2820 wrote to memory of 1632 2820 Client.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2700
-
-
C:\Windows\system32\SubDir\Client.exe"C:\Windows\system32\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1632
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5d736427dd2ccd3f8a536d5cf69827f6f
SHA120db2442845c8559801de82434b3af89b6545c4a
SHA2560463f6a7f96dd95ae2352e658a17210f6242fec676cacd4c9a8042e1b040560e
SHA512822bdf46a2f950f42a8c17afe9cf1ca27685fb44e180966871df2f2da08b872a10e72e5c892b901d3c1a9f2421ed91ac14b452d0d87fff8146e3839740fb0112