Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 23:12
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20241010-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
351640042c68134bc37147809e764934
-
SHA1
d56befbdb75ad0592151d38ff5c9dc746ec4e22f
-
SHA256
a9c9bd256079b877e5b3f85d26312900ce865127e7d91e809ad745b306ab6a76
-
SHA512
250caa5035b6283e6ddabb4b37a73c127266864913d98a271d5800327cd83817fb0cdbc52723e78e69f04b6f4e9aa5f4d477c173a3021bcc7ddec8fd3b6ff532
-
SSDEEP
49152:Dv3I22SsaNYfdPBldt698dBcjHhiukDvJ9IoGdS1THHB72eh2NT:Dv422SsaNYfdPBldt6+dBcjHXkgC
Malware Config
Extracted
quasar
1.4.1
first
ZyloX-52247.portmap.host:4782
44382739-6e8e-4a03-b838-6ed9f8f4bf36
-
encryption_key
59DD70006F5E5424ACBA442199524AA9815F439E
-
install_name
Calculator.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
RtkAudUService86
-
subdirectory
Calculator_UWP
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/524-1-0x0000000000D60000-0x0000000001084000-memory.dmp family_quasar behavioral1/files/0x0009000000016ace-5.dat family_quasar behavioral1/memory/2388-9-0x0000000000800000-0x0000000000B24000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2388 Calculator.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1516 schtasks.exe 2892 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 524 Client-built.exe Token: SeDebugPrivilege 2388 Calculator.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2388 Calculator.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2388 Calculator.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 524 wrote to memory of 1516 524 Client-built.exe 31 PID 524 wrote to memory of 1516 524 Client-built.exe 31 PID 524 wrote to memory of 1516 524 Client-built.exe 31 PID 524 wrote to memory of 2388 524 Client-built.exe 33 PID 524 wrote to memory of 2388 524 Client-built.exe 33 PID 524 wrote to memory of 2388 524 Client-built.exe 33 PID 2388 wrote to memory of 2892 2388 Calculator.exe 34 PID 2388 wrote to memory of 2892 2388 Calculator.exe 34 PID 2388 wrote to memory of 2892 2388 Calculator.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RtkAudUService86" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Calculator_UWP\Calculator.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1516
-
-
C:\Users\Admin\AppData\Roaming\Calculator_UWP\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator_UWP\Calculator.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RtkAudUService86" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Calculator_UWP\Calculator.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2892
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5351640042c68134bc37147809e764934
SHA1d56befbdb75ad0592151d38ff5c9dc746ec4e22f
SHA256a9c9bd256079b877e5b3f85d26312900ce865127e7d91e809ad745b306ab6a76
SHA512250caa5035b6283e6ddabb4b37a73c127266864913d98a271d5800327cd83817fb0cdbc52723e78e69f04b6f4e9aa5f4d477c173a3021bcc7ddec8fd3b6ff532