Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 05:05
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
84f03f8b89bb599361ebf000c3fd13ce
-
SHA1
5507081e72e26ec9bc2d25dec2a14714f7b03318
-
SHA256
f0992e9e2ea5d5796c8c5c622f7da893d8151d14c46de8b1847a62d7afd08c6d
-
SHA512
09e5bc0b31a2980a3f1e51dc5964c67147aa16bc7124a5f06e237f79b5436810868f7326afbb35ab25ee1559c531ca15e10f8262aa1a061ac45737a42599f464
-
SSDEEP
49152:b+KL12toaDsbQPUl+DvccTzVPWj1GTiQjq3Q8Z4IoGtpTHHB72eh2NTd:b+Y12toaDsbQPUl+DvZzVPWjQS7Zl
Malware Config
Extracted
quasar
1.4.1
Slave
85.209.133.13:111
ec2a0662-37ce-47bc-80e5-416bb4627d9b
-
encryption_key
D55A711D57A556B5F8341D90111BDC78FB07B322
-
install_name
System.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
system
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2468-1-0x0000000000050000-0x0000000000372000-memory.dmp family_quasar behavioral1/files/0x0008000000016890-5.dat family_quasar behavioral1/memory/1880-7-0x0000000000080000-0x00000000003A2000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1880 System.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2304 schtasks.exe 2472 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2468 Client-built.exe Token: SeDebugPrivilege 1880 System.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1880 System.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2304 2468 Client-built.exe 28 PID 2468 wrote to memory of 2304 2468 Client-built.exe 28 PID 2468 wrote to memory of 2304 2468 Client-built.exe 28 PID 2468 wrote to memory of 1880 2468 Client-built.exe 30 PID 2468 wrote to memory of 1880 2468 Client-built.exe 30 PID 2468 wrote to memory of 1880 2468 Client-built.exe 30 PID 1880 wrote to memory of 2472 1880 System.exe 31 PID 1880 wrote to memory of 2472 1880 System.exe 31 PID 1880 wrote to memory of 2472 1880 System.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "system" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\System.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2304
-
-
C:\Users\Admin\AppData\Roaming\SubDir\System.exe"C:\Users\Admin\AppData\Roaming\SubDir\System.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "system" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\System.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2472
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD584f03f8b89bb599361ebf000c3fd13ce
SHA15507081e72e26ec9bc2d25dec2a14714f7b03318
SHA256f0992e9e2ea5d5796c8c5c622f7da893d8151d14c46de8b1847a62d7afd08c6d
SHA51209e5bc0b31a2980a3f1e51dc5964c67147aa16bc7124a5f06e237f79b5436810868f7326afbb35ab25ee1559c531ca15e10f8262aa1a061ac45737a42599f464