Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 10:07
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
3c8875bb8a38b7b3a8ae874e24461da5
-
SHA1
c2cbcf60e8c3639ec777fbdd614c97a5ae854117
-
SHA256
fdb43a2f99ffb4ac9cd2a2a0eeffa531de224b45f4b8cce0bd700a89f1f54e01
-
SHA512
23c8975c12f5d88bbb3845b0154f3bb3ea4e24bdc98f571a3ecb61cfbbc0aa25cbbb0176d2ab990c811c1d15ff7ba1fb92a185bad2c52114e7d0fdf721009f53
-
SSDEEP
49152:6vUt62XlaSFNWPjljiFa2RoUYIVa6uEBDik/SZoGd8THHB72eh2NT:6vI62XlaSFNWPjljiFXRoUYIVa6q
Malware Config
Extracted
quasar
1.4.1
kys
192.168.100.2:4444
87964754-44e1-4ed3-a66e-f8de30cfe006
-
encryption_key
6B74F0C858B7E90573D4E97997F2A082B9781250
-
install_name
Panel.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Panel
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2732-1-0x0000000000B50000-0x0000000000E74000-memory.dmp family_quasar behavioral1/files/0x0008000000016d0e-6.dat family_quasar behavioral1/memory/2404-9-0x0000000000B80000-0x0000000000EA4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2404 Panel.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\SubDir Panel.exe File created C:\Windows\system32\SubDir\Panel.exe Client-built.exe File opened for modification C:\Windows\system32\SubDir\Panel.exe Client-built.exe File opened for modification C:\Windows\system32\SubDir Client-built.exe File opened for modification C:\Windows\system32\SubDir\Panel.exe Panel.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2840 schtasks.exe 2740 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2732 Client-built.exe Token: SeDebugPrivilege 2404 Panel.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2404 Panel.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2732 wrote to memory of 2840 2732 Client-built.exe 30 PID 2732 wrote to memory of 2840 2732 Client-built.exe 30 PID 2732 wrote to memory of 2840 2732 Client-built.exe 30 PID 2732 wrote to memory of 2404 2732 Client-built.exe 32 PID 2732 wrote to memory of 2404 2732 Client-built.exe 32 PID 2732 wrote to memory of 2404 2732 Client-built.exe 32 PID 2404 wrote to memory of 2740 2404 Panel.exe 33 PID 2404 wrote to memory of 2740 2404 Panel.exe 33 PID 2404 wrote to memory of 2740 2404 Panel.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Panel" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Panel.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2840
-
-
C:\Windows\system32\SubDir\Panel.exe"C:\Windows\system32\SubDir\Panel.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Panel" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Panel.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2740
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD53c8875bb8a38b7b3a8ae874e24461da5
SHA1c2cbcf60e8c3639ec777fbdd614c97a5ae854117
SHA256fdb43a2f99ffb4ac9cd2a2a0eeffa531de224b45f4b8cce0bd700a89f1f54e01
SHA51223c8975c12f5d88bbb3845b0154f3bb3ea4e24bdc98f571a3ecb61cfbbc0aa25cbbb0176d2ab990c811c1d15ff7ba1fb92a185bad2c52114e7d0fdf721009f53