Analysis
-
max time kernel
33s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 22:06
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
18ba5722df304f946d06dd51f1eb6e5b
-
SHA1
4b4ba8df00857906b91efae60360499b93a365fd
-
SHA256
b740db98e8a70452843496f386054924c1979183d6fc571d04eb92cb7f29b73a
-
SHA512
5f07ce682a191572f73910df17f1082b5ba9298a9a893e638fc2c07018310f0199d687dae47aeb5d150f5e0299e4ec1aa0884ee5de3abe4aaabda951b34bca21
-
SSDEEP
49152:uvyI22SsaNYfdPBldt698dBcjHMERJ6JbR3LoGdiCTHHB72eh2NT:uvf22SsaNYfdPBldt6+dBcjHMERJ6Ly
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.40.122:4782
942ee276-fcd1-44b1-aa7e-cbce8dcf101a
-
encryption_key
F38746D956F52C2D74C5EA46908D0B22D4BB8A0C
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2596-1-0x0000000000F50000-0x0000000001274000-memory.dmp family_quasar behavioral1/files/0x0031000000018bbf-6.dat family_quasar behavioral1/memory/640-9-0x0000000000FE0000-0x0000000001304000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 640 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2876 schtasks.exe 2908 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2596 Client-built.exe Token: SeDebugPrivilege 640 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 640 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2596 wrote to memory of 2876 2596 Client-built.exe 29 PID 2596 wrote to memory of 2876 2596 Client-built.exe 29 PID 2596 wrote to memory of 2876 2596 Client-built.exe 29 PID 2596 wrote to memory of 640 2596 Client-built.exe 31 PID 2596 wrote to memory of 640 2596 Client-built.exe 31 PID 2596 wrote to memory of 640 2596 Client-built.exe 31 PID 640 wrote to memory of 2908 640 Client.exe 32 PID 640 wrote to memory of 2908 640 Client.exe 32 PID 640 wrote to memory of 2908 640 Client.exe 32 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2876
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2908
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD518ba5722df304f946d06dd51f1eb6e5b
SHA14b4ba8df00857906b91efae60360499b93a365fd
SHA256b740db98e8a70452843496f386054924c1979183d6fc571d04eb92cb7f29b73a
SHA5125f07ce682a191572f73910df17f1082b5ba9298a9a893e638fc2c07018310f0199d687dae47aeb5d150f5e0299e4ec1aa0884ee5de3abe4aaabda951b34bca21