Analysis
-
max time kernel
28s -
max time network
38s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 22:47
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.2MB
-
MD5
8bb05d28fb2de6c00e4f9237cb9d3ce9
-
SHA1
14507bff45cf98227291084caf8d2994027e4d91
-
SHA256
72779331ccef1ecb19122b72a2a2745b2c6f46d3b2f811d6cdfd361969408b13
-
SHA512
cb28635b80bd62974559a3983f97e693b07d0b98c2ea7c4f88a7f51299500689f08dd47953e9550c206021b9779f3676920416962d7a07594e2c10a5e717e782
-
SSDEEP
49152:Yvht62XlaSFNWPjljiFa2RoUYI9cUZxoGtvAoTHHB72eh2NTx:YvL62XlaSFNWPjljiFXRoUYI9cw3
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.208.1:4782
3f84c085-3a8d-4b82-9872-c704d7977ad0
-
encryption_key
69B752FA4F70AC7EF5AE67EAE90277065B69315A
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Exam
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2192-1-0x0000000000CA0000-0x0000000000FD0000-memory.dmp family_quasar behavioral1/files/0x0030000000016689-7.dat family_quasar behavioral1/memory/2740-10-0x0000000000A90000-0x0000000000DC0000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2740 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2796 schtasks.exe 2864 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2192 Client-built.exe Token: SeDebugPrivilege 2740 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2740 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2740 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2740 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2192 wrote to memory of 2796 2192 Client-built.exe 30 PID 2192 wrote to memory of 2796 2192 Client-built.exe 30 PID 2192 wrote to memory of 2796 2192 Client-built.exe 30 PID 2192 wrote to memory of 2740 2192 Client-built.exe 32 PID 2192 wrote to memory of 2740 2192 Client-built.exe 32 PID 2192 wrote to memory of 2740 2192 Client-built.exe 32 PID 2740 wrote to memory of 2864 2740 Client.exe 33 PID 2740 wrote to memory of 2864 2740 Client.exe 33 PID 2740 wrote to memory of 2864 2740 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Exam" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2796
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Exam" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD58bb05d28fb2de6c00e4f9237cb9d3ce9
SHA114507bff45cf98227291084caf8d2994027e4d91
SHA25672779331ccef1ecb19122b72a2a2745b2c6f46d3b2f811d6cdfd361969408b13
SHA512cb28635b80bd62974559a3983f97e693b07d0b98c2ea7c4f88a7f51299500689f08dd47953e9550c206021b9779f3676920416962d7a07594e2c10a5e717e782