Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
24-12-2024 23:00
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
33165662c46e7625c5a30669d601b6ee
-
SHA1
963721d414f7ae3652b8f8c32f1634cc6c1562e7
-
SHA256
940f6670e42c828cc23eddd022c98e98fbfc8b81c3b865afdccbb28411cd34fe
-
SHA512
c9580a3a8897bf7ef31cd44e13da917fbddf651f0336655f0befad58a15dec19af157c9ce4a35996286c00a2eb557a7ca7721b7fc3a249b5353d6593ddd8af1a
-
SSDEEP
98304:yvT22SsaNYfdPBldt6+dBcjH2hRJ6KVG:007jCzVG
Malware Config
Extracted
quasar
1.4.1
andiza
87.205.199.61:4782
1b8fd8bf-0ee0-4184-9181-b62e5103076a
-
encryption_key
25A1A6C05C3DAD37A55B8620098E6CF761F8184E
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/3712-1-0x00000000007D0000-0x0000000000AF4000-memory.dmp family_quasar behavioral1/files/0x0028000000046147-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 116 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1044 schtasks.exe 776 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3712 Client-built.exe Token: SeDebugPrivilege 116 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 116 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 116 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 116 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3712 wrote to memory of 1044 3712 Client-built.exe 84 PID 3712 wrote to memory of 1044 3712 Client-built.exe 84 PID 3712 wrote to memory of 116 3712 Client-built.exe 86 PID 3712 wrote to memory of 116 3712 Client-built.exe 86 PID 116 wrote to memory of 776 116 Client.exe 87 PID 116 wrote to memory of 776 116 Client.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1044
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:776
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD533165662c46e7625c5a30669d601b6ee
SHA1963721d414f7ae3652b8f8c32f1634cc6c1562e7
SHA256940f6670e42c828cc23eddd022c98e98fbfc8b81c3b865afdccbb28411cd34fe
SHA512c9580a3a8897bf7ef31cd44e13da917fbddf651f0336655f0befad58a15dec19af157c9ce4a35996286c00a2eb557a7ca7721b7fc3a249b5353d6593ddd8af1a