Analysis
-
max time kernel
38s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 19:38
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
e7b38e84926048dd156d4c246675823a
-
SHA1
40ab7eaffb7b098e736ade0eee720856c3e38cd9
-
SHA256
d49ea0eeb7f55bc51d0862c6a94cf0495f107122e6771d4dc4115fce5d9bfcb1
-
SHA512
e74a37e088f36ad656b86907999c2178c7868803e964acc74cfe54fef6ae7e1f845ebad470655dd896c03d6679e9a7d5a07791bb2b796c6355bf989b57e3ba9f
-
SSDEEP
49152:rvVG42pda6D+/PjlLOlg6yQipVhQg7vbR6LoGd8xTHHB72eh2NT:rvM42pda6D+/PjlLOlZyQipVh37K
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.208.1:7672
127.000.1:7672
192.168.208.1:37664
43703048-944d-4b25-8c70-d875b0b3b227
-
encryption_key
62FBCC4DFDC2A6A90B45D09307BE1ECC156199ED
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/3040-1-0x0000000000F80000-0x00000000012A4000-memory.dmp family_quasar behavioral1/files/0x0008000000016dd5-6.dat family_quasar behavioral1/memory/2700-9-0x0000000000D30000-0x0000000001054000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2700 Client.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\SubDir\Client.exe Client-built.exe File opened for modification C:\Windows\system32\SubDir Client-built.exe File opened for modification C:\Windows\system32\SubDir\Client.exe Client.exe File opened for modification C:\Windows\system32\SubDir Client.exe File created C:\Windows\system32\SubDir\Client.exe Client-built.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2784 schtasks.exe 2860 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3040 Client-built.exe Token: SeDebugPrivilege 2700 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2700 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2700 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2700 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2784 3040 Client-built.exe 30 PID 3040 wrote to memory of 2784 3040 Client-built.exe 30 PID 3040 wrote to memory of 2784 3040 Client-built.exe 30 PID 3040 wrote to memory of 2700 3040 Client-built.exe 32 PID 3040 wrote to memory of 2700 3040 Client-built.exe 32 PID 3040 wrote to memory of 2700 3040 Client-built.exe 32 PID 2700 wrote to memory of 2860 2700 Client.exe 33 PID 2700 wrote to memory of 2860 2700 Client.exe 33 PID 2700 wrote to memory of 2860 2700 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2784
-
-
C:\Windows\system32\SubDir\Client.exe"C:\Windows\system32\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5e7b38e84926048dd156d4c246675823a
SHA140ab7eaffb7b098e736ade0eee720856c3e38cd9
SHA256d49ea0eeb7f55bc51d0862c6a94cf0495f107122e6771d4dc4115fce5d9bfcb1
SHA512e74a37e088f36ad656b86907999c2178c7868803e964acc74cfe54fef6ae7e1f845ebad470655dd896c03d6679e9a7d5a07791bb2b796c6355bf989b57e3ba9f