Analysis
-
max time kernel
137s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-01-2025 16:36
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
06550a7d85870e79df0d9a55fb3bac98
-
SHA1
ed011b024814c737519d026bec4138ef8569d779
-
SHA256
60c5af78dbbde0379ee14544cd4f98cead5f516842fcbb94b3b1e035b82c0ac4
-
SHA512
51e48bf7e4f3a5b9f7b6806153423f9c484cc1405260a283539efad7c21cd50327b9670fb9f06cd25239d50e3fa7d168ec831a856d8b52d9ace2f63425bfb163
-
SSDEEP
49152:Tvae821/aQWl8P0lSk3aKA3Z+nMwRJ6ObR3LoGdhUKSTHHB72eh2NT:Tvx821/aQWl8P0lSk3DA3Z+nMwRJ6I
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.145:4782
192.168.56.1:4784
192.168.1.145:4784
192.168.1.254:4784
9d952f82-b8b7-4948-b2b7-53c225a63ebb
-
encryption_key
AAB9DCB0841C8C889A6BCA76764D0770416B2FE1
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 4 IoCs
resource yara_rule behavioral1/memory/1588-1-0x0000000000FB0000-0x00000000012D4000-memory.dmp family_quasar behavioral1/files/0x0008000000015cf1-5.dat family_quasar behavioral1/memory/1788-10-0x0000000000C40000-0x0000000000F64000-memory.dmp family_quasar behavioral1/memory/2988-25-0x0000000000120000-0x0000000000444000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 1788 Client.exe 2988 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1008 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1008 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1332 schtasks.exe 2996 schtasks.exe 1052 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1588 Client-built.exe Token: SeDebugPrivilege 1788 Client.exe Token: SeDebugPrivilege 2988 Client.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1788 Client.exe 2988 Client.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1588 wrote to memory of 1052 1588 Client-built.exe 30 PID 1588 wrote to memory of 1052 1588 Client-built.exe 30 PID 1588 wrote to memory of 1052 1588 Client-built.exe 30 PID 1588 wrote to memory of 1788 1588 Client-built.exe 32 PID 1588 wrote to memory of 1788 1588 Client-built.exe 32 PID 1588 wrote to memory of 1788 1588 Client-built.exe 32 PID 1788 wrote to memory of 1332 1788 Client.exe 33 PID 1788 wrote to memory of 1332 1788 Client.exe 33 PID 1788 wrote to memory of 1332 1788 Client.exe 33 PID 1788 wrote to memory of 2600 1788 Client.exe 38 PID 1788 wrote to memory of 2600 1788 Client.exe 38 PID 1788 wrote to memory of 2600 1788 Client.exe 38 PID 2600 wrote to memory of 2164 2600 cmd.exe 40 PID 2600 wrote to memory of 2164 2600 cmd.exe 40 PID 2600 wrote to memory of 2164 2600 cmd.exe 40 PID 2600 wrote to memory of 1008 2600 cmd.exe 41 PID 2600 wrote to memory of 1008 2600 cmd.exe 41 PID 2600 wrote to memory of 1008 2600 cmd.exe 41 PID 2600 wrote to memory of 2988 2600 cmd.exe 42 PID 2600 wrote to memory of 2988 2600 cmd.exe 42 PID 2600 wrote to memory of 2988 2600 cmd.exe 42 PID 2988 wrote to memory of 2996 2988 Client.exe 43 PID 2988 wrote to memory of 2996 2988 Client.exe 43 PID 2988 wrote to memory of 2996 2988 Client.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1052
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1332
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\jaU9TZgpwzMu.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2164
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1008
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2996
-
-
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207B
MD5fb21ba2b05742aabab75995e237c2465
SHA14e9e7948c7607eb3363d67250502807328b1ba9c
SHA256475def985a3497d88644e37c9bbaec1ffa0ce11bfa009780761f2eefaad13935
SHA512e828a22652f6e35800182133160a6ba93c9909f4abffe5ece8b46f75048a3c9b0af3cfd454f5445792151acb1179e32b50a3c9f5b38f1a5bda0a09e360dcf758
-
Filesize
3.1MB
MD506550a7d85870e79df0d9a55fb3bac98
SHA1ed011b024814c737519d026bec4138ef8569d779
SHA25660c5af78dbbde0379ee14544cd4f98cead5f516842fcbb94b3b1e035b82c0ac4
SHA51251e48bf7e4f3a5b9f7b6806153423f9c484cc1405260a283539efad7c21cd50327b9670fb9f06cd25239d50e3fa7d168ec831a856d8b52d9ace2f63425bfb163