Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 06:42
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
be5735282826036dcacc522c081365a0
-
SHA1
310bba5786ba8a4087cb8045ea699279a434a818
-
SHA256
78fe9f9cac3e4d5cf653be4475c8f247d4803379365dd44320716ea7384a8c11
-
SHA512
0fecccb5dd1ecfc0eba3dc89e078b2210ea6299d0f60cdd7bade885872cd07f6bbf041b98924054b71d35d94e56e3004ac825c5f2f9feb7f18758fad25c3b2f3
-
SSDEEP
49152:eviI22SsaNYfdPBldt698dBcjHq1SQoGv5lpTHHB72eh2NT:evv22SsaNYfdPBldt6+dBcjHq19x
Malware Config
Extracted
quasar
1.4.1
Office04
193.161.193.99:43242
45bfb701-bea2-411a-948d-9a6abe001f83
-
encryption_key
80594967BC0A4839C316A44D62DE36E9BF18177F
-
install_name
SYSTEM26.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/1504-1-0x0000000000030000-0x0000000000354000-memory.dmp family_quasar behavioral2/files/0x0007000000023ca8-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2056 SYSTEM26.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3808 schtasks.exe 4832 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1504 Client-built.exe Token: SeDebugPrivilege 2056 SYSTEM26.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2056 SYSTEM26.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2056 SYSTEM26.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2056 SYSTEM26.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1504 wrote to memory of 3808 1504 Client-built.exe 82 PID 1504 wrote to memory of 3808 1504 Client-built.exe 82 PID 1504 wrote to memory of 2056 1504 Client-built.exe 84 PID 1504 wrote to memory of 2056 1504 Client-built.exe 84 PID 2056 wrote to memory of 4832 2056 SYSTEM26.exe 85 PID 2056 wrote to memory of 4832 2056 SYSTEM26.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\SYSTEM26.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3808
-
-
C:\Users\Admin\AppData\Roaming\SubDir\SYSTEM26.exe"C:\Users\Admin\AppData\Roaming\SubDir\SYSTEM26.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\SYSTEM26.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5be5735282826036dcacc522c081365a0
SHA1310bba5786ba8a4087cb8045ea699279a434a818
SHA25678fe9f9cac3e4d5cf653be4475c8f247d4803379365dd44320716ea7384a8c11
SHA5120fecccb5dd1ecfc0eba3dc89e078b2210ea6299d0f60cdd7bade885872cd07f6bbf041b98924054b71d35d94e56e3004ac825c5f2f9feb7f18758fad25c3b2f3