Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 17:45
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
1e95dbf3d51282ba1c6c455072db3853
-
SHA1
62460f6c11bdf66f5180fd06cf50bb6cc1b342f4
-
SHA256
ac67ed61a6bb0d7db50756f4dbacdb56ed90755f1d9e693d9e3650445b271474
-
SHA512
965720b3bfaa906748d9fc75d6688fd438245a404724b07aa69282030167559007e0133bf2e5ede8476e15ea8c3d556ecf10d8658ee7d6ccc8d1d73f128232b1
-
SSDEEP
49152:DvulL26AaNeWgPhlmVqvMQ7XSKCO/RJ6mbR3LoGdQTHHB72eh2NT:DveL26AaNeWgPhlmVqkQ7XSKCO/RJ6g
Malware Config
Extracted
quasar
1.4.1
trey
problems-estimation.gl.at.ply.gg:23158
108c9f83-3a30-4ea4-82a6-924c2fb96505
-
encryption_key
3C4A7FEC35CCD9EF97E67742362289CDF4B0B0AE
-
install_name
trey.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
trey
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/2884-1-0x0000000000C20000-0x0000000000F44000-memory.dmp family_quasar behavioral1/files/0x0007000000023cc0-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2124 trey.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4212 schtasks.exe 1680 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2884 Client-built.exe Token: SeDebugPrivilege 2124 trey.exe Token: SeDebugPrivilege 4808 taskmgr.exe Token: SeSystemProfilePrivilege 4808 taskmgr.exe Token: SeCreateGlobalPrivilege 4808 taskmgr.exe Token: 33 4808 taskmgr.exe Token: SeIncBasePriorityPrivilege 4808 taskmgr.exe -
Suspicious use of FindShellTrayWindow 44 IoCs
pid Process 2124 trey.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe -
Suspicious use of SendNotifyMessage 44 IoCs
pid Process 2124 trey.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe 4808 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2124 trey.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2884 wrote to memory of 4212 2884 Client-built.exe 84 PID 2884 wrote to memory of 4212 2884 Client-built.exe 84 PID 2884 wrote to memory of 2124 2884 Client-built.exe 86 PID 2884 wrote to memory of 2124 2884 Client-built.exe 86 PID 2124 wrote to memory of 1680 2124 trey.exe 87 PID 2124 wrote to memory of 1680 2124 trey.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\trey\trey.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4212
-
-
C:\Users\Admin\AppData\Roaming\trey\trey.exe"C:\Users\Admin\AppData\Roaming\trey\trey.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\trey\trey.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1680
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD51e95dbf3d51282ba1c6c455072db3853
SHA162460f6c11bdf66f5180fd06cf50bb6cc1b342f4
SHA256ac67ed61a6bb0d7db50756f4dbacdb56ed90755f1d9e693d9e3650445b271474
SHA512965720b3bfaa906748d9fc75d6688fd438245a404724b07aa69282030167559007e0133bf2e5ede8476e15ea8c3d556ecf10d8658ee7d6ccc8d1d73f128232b1