Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 14:08
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20241010-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
c10246a3d7708f3f62e843ece9d68fa4
-
SHA1
81c15351ad25c46676a93b82eccf6a7abb9c4727
-
SHA256
9a20abb95dd8ee12f24afcd2729e9f92493feca9d2fe75aaa9b1758c08a93f44
-
SHA512
a960fed8a6780f598be60634bbcbf0967a7035c3a74ffb293610f10153afcfe92989c5253c75c0b164fd36cf00a83a6b2ff0be722bd6b9a9d8bff4a8a5e69323
-
SSDEEP
49152:2vOI22SsaNYfdPBldt698dBcjHVPDPEQs/kC6nLoG7pTHHB72eh2NT:2vj22SsaNYfdPBldt6+dBcjHVPD9L
Malware Config
Extracted
quasar
1.4.1
Office04
147.185.221.24:26130
0c16ac3a-65ad-4a46-aa3d-7e603e8df11d
-
encryption_key
8DF659EF1733572C92CB099CAABF5BB85EC5170A
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2328-1-0x0000000001230000-0x0000000001554000-memory.dmp family_quasar behavioral1/files/0x0009000000016cc9-6.dat family_quasar behavioral1/memory/584-8-0x0000000000860000-0x0000000000B84000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 584 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2328 Client-built.exe Token: SeDebugPrivilege 584 Client.exe Token: SeDebugPrivilege 2780 taskmgr.exe -
Suspicious use of FindShellTrayWindow 32 IoCs
pid Process 584 Client.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 584 Client.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2328 wrote to memory of 584 2328 Client-built.exe 31 PID 2328 wrote to memory of 584 2328 Client-built.exe 31 PID 2328 wrote to memory of 584 2328 Client-built.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:584
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2780
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5c10246a3d7708f3f62e843ece9d68fa4
SHA181c15351ad25c46676a93b82eccf6a7abb9c4727
SHA2569a20abb95dd8ee12f24afcd2729e9f92493feca9d2fe75aaa9b1758c08a93f44
SHA512a960fed8a6780f598be60634bbcbf0967a7035c3a74ffb293610f10153afcfe92989c5253c75c0b164fd36cf00a83a6b2ff0be722bd6b9a9d8bff4a8a5e69323