Analysis
-
max time kernel
135s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2025 16:36
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
06550a7d85870e79df0d9a55fb3bac98
-
SHA1
ed011b024814c737519d026bec4138ef8569d779
-
SHA256
60c5af78dbbde0379ee14544cd4f98cead5f516842fcbb94b3b1e035b82c0ac4
-
SHA512
51e48bf7e4f3a5b9f7b6806153423f9c484cc1405260a283539efad7c21cd50327b9670fb9f06cd25239d50e3fa7d168ec831a856d8b52d9ace2f63425bfb163
-
SSDEEP
49152:Tvae821/aQWl8P0lSk3aKA3Z+nMwRJ6ObR3LoGdhUKSTHHB72eh2NT:Tvx821/aQWl8P0lSk3DA3Z+nMwRJ6I
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.145:4782
192.168.56.1:4784
192.168.1.145:4784
192.168.1.254:4784
9d952f82-b8b7-4948-b2b7-53c225a63ebb
-
encryption_key
AAB9DCB0841C8C889A6BCA76764D0770416B2FE1
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/3628-1-0x00000000003A0000-0x00000000006C4000-memory.dmp family_quasar behavioral2/files/0x000a000000023b8c-6.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 2 IoCs
pid Process 4752 Client.exe 3944 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4396 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4396 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1428 schtasks.exe 2828 schtasks.exe 1844 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3628 Client-built.exe Token: SeDebugPrivilege 4752 Client.exe Token: SeDebugPrivilege 3944 Client.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4752 Client.exe 3944 Client.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3628 wrote to memory of 1428 3628 Client-built.exe 82 PID 3628 wrote to memory of 1428 3628 Client-built.exe 82 PID 3628 wrote to memory of 4752 3628 Client-built.exe 84 PID 3628 wrote to memory of 4752 3628 Client-built.exe 84 PID 4752 wrote to memory of 2828 4752 Client.exe 85 PID 4752 wrote to memory of 2828 4752 Client.exe 85 PID 4752 wrote to memory of 4064 4752 Client.exe 96 PID 4752 wrote to memory of 4064 4752 Client.exe 96 PID 4064 wrote to memory of 4344 4064 cmd.exe 98 PID 4064 wrote to memory of 4344 4064 cmd.exe 98 PID 4064 wrote to memory of 4396 4064 cmd.exe 99 PID 4064 wrote to memory of 4396 4064 cmd.exe 99 PID 4064 wrote to memory of 3944 4064 cmd.exe 100 PID 4064 wrote to memory of 3944 4064 cmd.exe 100 PID 3944 wrote to memory of 1844 3944 Client.exe 101 PID 3944 wrote to memory of 1844 3944 Client.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1428
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\OpmRXk623O5D.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:4344
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4396
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:1844
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58f0271a63446aef01cf2bfc7b7c7976b
SHA1b70dad968e1dda14b55ad361b7fd4ef9ab6c06d7
SHA256da740d78ae00b72cb3710d1a1256dc6431550965d20afaa65e5d5860a4748e8c
SHA51278a403c69f1284b7dd41527019f3eede3512a5e4d439d846eca83557b741ca37bcf56c412f3e577b9dd4cfa5a6d6210961215f14cb271b143f6eb94f69389cf5
-
Filesize
207B
MD5188f2669fdd8b036d52b9456388bc99e
SHA1245a23e58e2f3aae4149aa33c37520af6df8de21
SHA256da18ec6dae529c95dad62486da92aeeeb90b9795728feead59b73cb84110a99e
SHA51285d0119144194d6c33134b7252cbf9f983f063dae76b2efcbdc1f91cba2aba9d20cf7979b3a514f1e35717bd0373952091204851b9c43610ee22a9e4ae83ed49
-
Filesize
3.1MB
MD506550a7d85870e79df0d9a55fb3bac98
SHA1ed011b024814c737519d026bec4138ef8569d779
SHA25660c5af78dbbde0379ee14544cd4f98cead5f516842fcbb94b3b1e035b82c0ac4
SHA51251e48bf7e4f3a5b9f7b6806153423f9c484cc1405260a283539efad7c21cd50327b9670fb9f06cd25239d50e3fa7d168ec831a856d8b52d9ace2f63425bfb163