Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 18:37
Behavioral task
behavioral1
Sample
90IYB_Client-built.exe
Resource
win7-20240903-en
General
-
Target
90IYB_Client-built.exe
-
Size
3.3MB
-
MD5
8c5730b295d95613fffd0b6d45ccbf3b
-
SHA1
4db0f81fd90a0d4a1a5fb3814fb41b4018a2c9c3
-
SHA256
05cdc11f58a3ebde589ad04a1ab071522b946261092d5bd47fb7a8971593f4aa
-
SHA512
91d1a5e8043b5bcb205098644ddeef5eb87d0532ef404e03a8f44ad0731008f28303982afcbb1f6616822096de8aba759182a2d1a74cc2020f70597e71f29db2
-
SSDEEP
49152:wvuI22SsaNYfdPBldt698dBcjHpMWoeBxbaoGdsTHHB72eh2NTN:wvD22SsaNYfdPBldt6+dBcjHzo7
Malware Config
Extracted
quasar
1.4.1
Office04
45.200.148.155:6060
4b3820e0-d123-49d9-b51e-3c4daa4f6874
-
encryption_key
F8879E9B26846C57C99B6F152F74703E1CC15B8B
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
SecurityHealthSystray.exe
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2156-1-0x0000000000860000-0x0000000000BB2000-memory.dmp family_quasar behavioral1/files/0x0008000000016d36-6.dat family_quasar behavioral1/memory/2360-9-0x0000000000050000-0x00000000003A2000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2360 Client.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\SubDir\Client.exe 90IYB_Client-built.exe File opened for modification C:\Windows\system32\SubDir 90IYB_Client-built.exe File opened for modification C:\Windows\system32\SubDir\Client.exe Client.exe File opened for modification C:\Windows\system32\SubDir Client.exe File created C:\Windows\system32\SubDir\Client.exe 90IYB_Client-built.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2412 schtasks.exe 2416 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2156 90IYB_Client-built.exe Token: SeDebugPrivilege 2360 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2360 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2360 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2156 wrote to memory of 2412 2156 90IYB_Client-built.exe 30 PID 2156 wrote to memory of 2412 2156 90IYB_Client-built.exe 30 PID 2156 wrote to memory of 2412 2156 90IYB_Client-built.exe 30 PID 2156 wrote to memory of 2360 2156 90IYB_Client-built.exe 32 PID 2156 wrote to memory of 2360 2156 90IYB_Client-built.exe 32 PID 2156 wrote to memory of 2360 2156 90IYB_Client-built.exe 32 PID 2360 wrote to memory of 2416 2360 Client.exe 33 PID 2360 wrote to memory of 2416 2360 Client.exe 33 PID 2360 wrote to memory of 2416 2360 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\90IYB_Client-built.exe"C:\Users\Admin\AppData\Local\Temp\90IYB_Client-built.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "SecurityHealthSystray.exe" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2412
-
-
C:\Windows\system32\SubDir\Client.exe"C:\Windows\system32\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "SecurityHealthSystray.exe" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2416
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD58c5730b295d95613fffd0b6d45ccbf3b
SHA14db0f81fd90a0d4a1a5fb3814fb41b4018a2c9c3
SHA25605cdc11f58a3ebde589ad04a1ab071522b946261092d5bd47fb7a8971593f4aa
SHA51291d1a5e8043b5bcb205098644ddeef5eb87d0532ef404e03a8f44ad0731008f28303982afcbb1f6616822096de8aba759182a2d1a74cc2020f70597e71f29db2