Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 04:06
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
7875137406f7a2a8ef308a0155274879
-
SHA1
950cdcf1c2a5432825d941224c99d399f2fa4ec6
-
SHA256
b03fe87bdc5b196912492fbbf7de2d5d052ba9be2387731c485d71aa72f2682c
-
SHA512
f7ca3bc5197fa1711550a4bc880c42b35913292f1b1e4761912ba50a95357674b3735004076401b5bcf9af88c6e8c5be928d49b97f10ff039412a0d524d03a47
-
SSDEEP
49152:rvvI22SsaNYfdPBldt698dBcjH5oHSmztNoGd5THHB72eh2NT:rvg22SsaNYfdPBldt6+dBcjH5oHD
Malware Config
Extracted
quasar
1.4.1
Office04
99.158.40.205:4782
9b87aeaa-0335-4ea7-8b7c-669e8b94b68e
-
encryption_key
EF070280F01636B40C0F0E99C1661A590CF4BA82
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2868-1-0x00000000011E0000-0x0000000001504000-memory.dmp family_quasar behavioral1/files/0x0008000000016d13-5.dat family_quasar behavioral1/memory/316-8-0x0000000000B90000-0x0000000000EB4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 316 Client.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\SubDir\Client.exe Client-built.exe File opened for modification C:\Program Files\SubDir\Client.exe Client-built.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2120 schtasks.exe 2112 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2868 Client-built.exe Token: SeDebugPrivilege 316 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 316 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2868 wrote to memory of 2120 2868 Client-built.exe 28 PID 2868 wrote to memory of 2120 2868 Client-built.exe 28 PID 2868 wrote to memory of 2120 2868 Client-built.exe 28 PID 2868 wrote to memory of 316 2868 Client-built.exe 30 PID 2868 wrote to memory of 316 2868 Client-built.exe 30 PID 2868 wrote to memory of 316 2868 Client-built.exe 30 PID 316 wrote to memory of 2112 316 Client.exe 31 PID 316 wrote to memory of 2112 316 Client.exe 31 PID 316 wrote to memory of 2112 316 Client.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Program Files\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2120
-
-
C:\Program Files\SubDir\Client.exe"C:\Program Files\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Program Files\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD57875137406f7a2a8ef308a0155274879
SHA1950cdcf1c2a5432825d941224c99d399f2fa4ec6
SHA256b03fe87bdc5b196912492fbbf7de2d5d052ba9be2387731c485d71aa72f2682c
SHA512f7ca3bc5197fa1711550a4bc880c42b35913292f1b1e4761912ba50a95357674b3735004076401b5bcf9af88c6e8c5be928d49b97f10ff039412a0d524d03a47