Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 03:25
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
c17ff0333852bb47c256d3a448910271
-
SHA1
be09b580de7608f2f1e9013bd16ad5499faf2ce3
-
SHA256
e5963a8de3d81aff5bd3193d5137baa1b9022d6106dc3141f4d99c14e2fbad7e
-
SHA512
1bf1840de9a7547fef877e0986c4a71c0360ea9005a3f85b98836596acc713e6d9764fd9c0a0d7356b0621cb278ec403bf7ac71f8155decb046d14ec4ecd13f5
-
SSDEEP
49152:rvClL26AaNeWgPhlmVqvMQ7XSK7pDGjHmzMVoGdBHTHHB72eh2NT:rv6L26AaNeWgPhlmVqkQ7XSKdDGjN
Malware Config
Extracted
quasar
1.4.1
Office04
answer-patients.gl.at.ply.gg:4538
bd9cc66c-344e-4ad2-b846-b59ac86aa18e
-
encryption_key
9672EF6F385B517A0E912363D30D7BF6BDEA77A6
-
install_name
siema.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
svhost.gg
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/5084-1-0x00000000001F0000-0x0000000000514000-memory.dmp family_quasar behavioral2/files/0x0007000000023c9e-5.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
siema.exepid Process 4100 siema.exe -
Drops file in System32 directory 2 IoCs
Processes:
Client-built.exedescription ioc Process File created C:\Windows\system32\svhost.gg\siema.exe Client-built.exe File opened for modification C:\Windows\system32\svhost.gg\siema.exe Client-built.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4928 schtasks.exe 1948 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exesiema.exedescription pid Process Token: SeDebugPrivilege 5084 Client-built.exe Token: SeDebugPrivilege 4100 siema.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
siema.exepid Process 4100 siema.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
siema.exepid Process 4100 siema.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
siema.exepid Process 4100 siema.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Client-built.exesiema.exedescription pid Process procid_target PID 5084 wrote to memory of 4928 5084 Client-built.exe 83 PID 5084 wrote to memory of 4928 5084 Client-built.exe 83 PID 5084 wrote to memory of 4100 5084 Client-built.exe 85 PID 5084 wrote to memory of 4100 5084 Client-built.exe 85 PID 4100 wrote to memory of 1948 4100 siema.exe 88 PID 4100 wrote to memory of 1948 4100 siema.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\svhost.gg\siema.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4928
-
-
C:\Windows\system32\svhost.gg\siema.exe"C:\Windows\system32\svhost.gg\siema.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\svhost.gg\siema.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1948
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5c17ff0333852bb47c256d3a448910271
SHA1be09b580de7608f2f1e9013bd16ad5499faf2ce3
SHA256e5963a8de3d81aff5bd3193d5137baa1b9022d6106dc3141f4d99c14e2fbad7e
SHA5121bf1840de9a7547fef877e0986c4a71c0360ea9005a3f85b98836596acc713e6d9764fd9c0a0d7356b0621cb278ec403bf7ac71f8155decb046d14ec4ecd13f5