Analysis
-
max time kernel
149s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 09:38
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
786abdcb703d20e3de3bf5a379d81a14
-
SHA1
8e14e12df03ed017e2dd98fe1b00d4869ceacac4
-
SHA256
f8e5cfd63bc1fafc14772f29cfba051516776ce36ea054dcff65f46146b2a3b1
-
SHA512
28886a95fde73cc6bbf4252374a50979f893ba12d9ac92f95a40c46d5a9ef85dde436bf89a09eb84a7380d799b8ff59e50de7fd192ff17e4d7884d973fa39fe9
-
SSDEEP
49152:rvht62XlaSFNWPjljiFa2RoUYIYNi3Rar7loGdAxALTHHB72eh2NT:rvL62XlaSFNWPjljiFXRoUYIL3sH
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.46:4782
5beee952-b6db-411d-a01f-ad2f22709cbe
-
encryption_key
588523317381A841ECE4E6415CCED796AA0FA544
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2200-1-0x0000000000A30000-0x0000000000D54000-memory.dmp family_quasar behavioral1/files/0x00070000000186f8-5.dat family_quasar behavioral1/memory/1960-8-0x0000000000220000-0x0000000000544000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1960 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2116 schtasks.exe 2564 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2200 Client-built.exe Token: SeDebugPrivilege 1960 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1960 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1960 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2200 wrote to memory of 2564 2200 Client-built.exe 30 PID 2200 wrote to memory of 2564 2200 Client-built.exe 30 PID 2200 wrote to memory of 2564 2200 Client-built.exe 30 PID 2200 wrote to memory of 1960 2200 Client-built.exe 32 PID 2200 wrote to memory of 1960 2200 Client-built.exe 32 PID 2200 wrote to memory of 1960 2200 Client-built.exe 32 PID 1960 wrote to memory of 2116 1960 Client.exe 33 PID 1960 wrote to memory of 2116 1960 Client.exe 33 PID 1960 wrote to memory of 2116 1960 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2564
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2116
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5786abdcb703d20e3de3bf5a379d81a14
SHA18e14e12df03ed017e2dd98fe1b00d4869ceacac4
SHA256f8e5cfd63bc1fafc14772f29cfba051516776ce36ea054dcff65f46146b2a3b1
SHA51228886a95fde73cc6bbf4252374a50979f893ba12d9ac92f95a40c46d5a9ef85dde436bf89a09eb84a7380d799b8ff59e50de7fd192ff17e4d7884d973fa39fe9