Analysis
-
max time kernel
125s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 23:09
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
e231e7e16fa712910defa79ade814d98
-
SHA1
2a0e9c86ec93a113de72e04c9d0194cee4e9ebf2
-
SHA256
cd6ab78b3ebf7f7f3997bf6fa5b94d36cc9340c2749da42b6fe0ca26021544f9
-
SHA512
dd93fe753102b5876b6e2d93fe0124b9a917d0228f728efe3bf757593f907fe4427f857a0cbd71721ec214308e3cb94f1078e5b5443641571efb47577ce6995a
-
SSDEEP
49152:Pv3I22SsaNYfdPBldt698dBcjHYiRJ6pbR3LoGdkTHHB72eh2NT:Pv422SsaNYfdPBldt6+dBcjHYiRJ6r
Malware Config
Extracted
quasar
1.4.1
first
37.225.64.186:4782
44382739-6e8e-4a03-b838-6ed9f8f4bf36
-
encryption_key
59DD70006F5E5424ACBA442199524AA9815F439E
-
install_name
Calculator.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
RtkAudUService86
-
subdirectory
Calculator_UWP
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2948-1-0x0000000000C90000-0x0000000000FB4000-memory.dmp family_quasar behavioral1/files/0x0008000000016eca-4.dat family_quasar behavioral1/memory/1792-7-0x0000000000DD0000-0x00000000010F4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1792 Calculator.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1444 schtasks.exe 2712 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2948 Client-built.exe Token: SeDebugPrivilege 1792 Calculator.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1792 Calculator.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1792 Calculator.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2948 wrote to memory of 1444 2948 Client-built.exe 31 PID 2948 wrote to memory of 1444 2948 Client-built.exe 31 PID 2948 wrote to memory of 1444 2948 Client-built.exe 31 PID 2948 wrote to memory of 1792 2948 Client-built.exe 33 PID 2948 wrote to memory of 1792 2948 Client-built.exe 33 PID 2948 wrote to memory of 1792 2948 Client-built.exe 33 PID 1792 wrote to memory of 2712 1792 Calculator.exe 34 PID 1792 wrote to memory of 2712 1792 Calculator.exe 34 PID 1792 wrote to memory of 2712 1792 Calculator.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RtkAudUService86" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Calculator_UWP\Calculator.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1444
-
-
C:\Users\Admin\AppData\Roaming\Calculator_UWP\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator_UWP\Calculator.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RtkAudUService86" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Calculator_UWP\Calculator.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2712
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5e231e7e16fa712910defa79ade814d98
SHA12a0e9c86ec93a113de72e04c9d0194cee4e9ebf2
SHA256cd6ab78b3ebf7f7f3997bf6fa5b94d36cc9340c2749da42b6fe0ca26021544f9
SHA512dd93fe753102b5876b6e2d93fe0124b9a917d0228f728efe3bf757593f907fe4427f857a0cbd71721ec214308e3cb94f1078e5b5443641571efb47577ce6995a