Analysis
-
max time kernel
133s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 15:26
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20241010-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
4cc332d69d4f37340aabf54173ae8365
-
SHA1
072242c54690924193b29fe8ffb046bef8d393a1
-
SHA256
1e9796e9439e51cac6936a87fb043cf85d837ece6f26e383bb39e68e1a40d3e5
-
SHA512
50817fb9f83135156b79b97aa64c753be3495195f16f6acf456961669b4a09b6862dce4da77f61af4cbf01acc0d580d7fde106642098c6291a0982b407f29905
-
SSDEEP
49152:CvmI22SsaNYfdPBldt698dBcjHsCS1JmLoGd1THHB72eh2NT:Cvr22SsaNYfdPBldt6+dBcjHsC1
Malware Config
Extracted
quasar
1.4.1
Office04
5.20.104.111:4782
beca179f-e7d8-40de-ba85-d1fd906529dd
-
encryption_key
66CB84A8DB676E9F5F54FDDB146D727FB936CCFD
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Microsoft Defender
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/576-1-0x0000000000940000-0x0000000000C64000-memory.dmp family_quasar behavioral1/files/0x0012000000016d3f-6.dat family_quasar behavioral1/memory/2868-9-0x00000000008E0000-0x0000000000C04000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2868 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2260 schtasks.exe 2920 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 576 Client-built.exe Token: SeDebugPrivilege 2868 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 576 wrote to memory of 2260 576 Client-built.exe 30 PID 576 wrote to memory of 2260 576 Client-built.exe 30 PID 576 wrote to memory of 2260 576 Client-built.exe 30 PID 576 wrote to memory of 2868 576 Client-built.exe 32 PID 576 wrote to memory of 2868 576 Client-built.exe 32 PID 576 wrote to memory of 2868 576 Client-built.exe 32 PID 2868 wrote to memory of 2920 2868 Client.exe 33 PID 2868 wrote to memory of 2920 2868 Client.exe 33 PID 2868 wrote to memory of 2920 2868 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Microsoft Defender" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2260
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Microsoft Defender" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2920
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD54cc332d69d4f37340aabf54173ae8365
SHA1072242c54690924193b29fe8ffb046bef8d393a1
SHA2561e9796e9439e51cac6936a87fb043cf85d837ece6f26e383bb39e68e1a40d3e5
SHA51250817fb9f83135156b79b97aa64c753be3495195f16f6acf456961669b4a09b6862dce4da77f61af4cbf01acc0d580d7fde106642098c6291a0982b407f29905