Analysis
-
max time kernel
1791s -
max time network
1799s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 01:38
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
b08447d3d65d6378339c7a9836c53b32
-
SHA1
6b15e2cfa3080b825aa0c9e84649d9ba1bcbfc7c
-
SHA256
d52810d59dcc0f3c448941207cd1c62ebcf7c096613db2422179e2a0d1e6f6d8
-
SHA512
a1a49c87c99d5ea0b506d43e855e4abd32d77108636d1d488e8acef0aa24c74e8352f7a034f12e7f32b09674be8d7a88af245905533123bc7f363f9a99db2f09
-
SSDEEP
49152:bvylL26AaNeWgPhlmVqvMQ7XSKsCm1JTLoGdiTHHB72eh2NT:bvqL26AaNeWgPhlmVqkQ7XSKsC2
Malware Config
Extracted
quasar
1.4.1
tutorial
FartGaming-22249.portmap.host:22249
4d1902df-e7f6-4600-8451-58c97c590990
-
encryption_key
4806609BA25461872268CE64CAE8C71D1E7E632F
-
install_name
TmpSpoofer.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Temp HWID Spoofer
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2060-1-0x0000000000A20000-0x0000000000D44000-memory.dmp family_quasar behavioral1/files/0x00090000000173fc-4.dat family_quasar behavioral1/memory/2816-8-0x0000000000D10000-0x0000000001034000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2816 TmpSpoofer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1036 schtasks.exe 2716 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2060 Client-built.exe Token: SeDebugPrivilege 2816 TmpSpoofer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2816 TmpSpoofer.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2816 TmpSpoofer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2816 TmpSpoofer.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2060 wrote to memory of 1036 2060 Client-built.exe 31 PID 2060 wrote to memory of 1036 2060 Client-built.exe 31 PID 2060 wrote to memory of 1036 2060 Client-built.exe 31 PID 2060 wrote to memory of 2816 2060 Client-built.exe 33 PID 2060 wrote to memory of 2816 2060 Client-built.exe 33 PID 2060 wrote to memory of 2816 2060 Client-built.exe 33 PID 2816 wrote to memory of 2716 2816 TmpSpoofer.exe 34 PID 2816 wrote to memory of 2716 2816 TmpSpoofer.exe 34 PID 2816 wrote to memory of 2716 2816 TmpSpoofer.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Temp HWID Spoofer" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\TmpSpoofer.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1036
-
-
C:\Users\Admin\AppData\Roaming\SubDir\TmpSpoofer.exe"C:\Users\Admin\AppData\Roaming\SubDir\TmpSpoofer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Temp HWID Spoofer" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\TmpSpoofer.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5b08447d3d65d6378339c7a9836c53b32
SHA16b15e2cfa3080b825aa0c9e84649d9ba1bcbfc7c
SHA256d52810d59dcc0f3c448941207cd1c62ebcf7c096613db2422179e2a0d1e6f6d8
SHA512a1a49c87c99d5ea0b506d43e855e4abd32d77108636d1d488e8acef0aa24c74e8352f7a034f12e7f32b09674be8d7a88af245905533123bc7f363f9a99db2f09