Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 10:02
Behavioral task
behavioral1
Sample
cclent.exe
Resource
win7-20240903-en
General
-
Target
cclent.exe
-
Size
3.1MB
-
MD5
94222631ef1071a4f7ceb180cf8a4a5a
-
SHA1
786d8b2d8b931a9282ee54367d2dda501f1ca946
-
SHA256
a45b373b780f5b9fcf5c51473c69bbf0ed650f300523097602b35f5222bd122b
-
SHA512
00503983a35e8d0f65eea6a811d7177a389cb1b4d8716d32e50fd5346deb428cd472cbaca7375c56ac3f113ea76db55322993b4d68d816b50a4b27887a2fa14d
-
SSDEEP
49152:ivht62XlaSFNWPjljiFa2RoUYIo7RJ6SbR3LoGd+vTHHB72eh2NT:ivL62XlaSFNWPjljiFXRoUYIo7RJ6M
Malware Config
Extracted
quasar
1.4.1
Office04
91.92.243.191:5401
fce41024-0e2f-475b-929b-e58a126341bd
-
encryption_key
802CAE367B042C840DD4E29539BB1BFEC16FB48A
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
vchost32
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2360-1-0x0000000001350000-0x0000000001674000-memory.dmp family_quasar behavioral1/files/0x00060000000186f2-6.dat family_quasar behavioral1/memory/1160-8-0x0000000000AB0000-0x0000000000DD4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1160 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2320 schtasks.exe 2676 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2360 cclent.exe Token: SeDebugPrivilege 1160 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1160 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1160 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1160 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2320 2360 cclent.exe 32 PID 2360 wrote to memory of 2320 2360 cclent.exe 32 PID 2360 wrote to memory of 2320 2360 cclent.exe 32 PID 2360 wrote to memory of 1160 2360 cclent.exe 34 PID 2360 wrote to memory of 1160 2360 cclent.exe 34 PID 2360 wrote to memory of 1160 2360 cclent.exe 34 PID 1160 wrote to memory of 2676 1160 Client.exe 35 PID 1160 wrote to memory of 2676 1160 Client.exe 35 PID 1160 wrote to memory of 2676 1160 Client.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cclent.exe"C:\Users\Admin\AppData\Local\Temp\cclent.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "vchost32" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2320
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "vchost32" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2676
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD594222631ef1071a4f7ceb180cf8a4a5a
SHA1786d8b2d8b931a9282ee54367d2dda501f1ca946
SHA256a45b373b780f5b9fcf5c51473c69bbf0ed650f300523097602b35f5222bd122b
SHA51200503983a35e8d0f65eea6a811d7177a389cb1b4d8716d32e50fd5346deb428cd472cbaca7375c56ac3f113ea76db55322993b4d68d816b50a4b27887a2fa14d