Analysis
-
max time kernel
126s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 04:26
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20241010-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
e84825f20d531199cefcdf8f0ac0a5bf
-
SHA1
e016a14c992c56ef916da2465211ebbfee8502c1
-
SHA256
9c881a05c58c18e795f9f687804c8a4f13244744bbcd0b1bd07856cbd42a378d
-
SHA512
d9b719ec9853d8c9aaeb8e597082cb69c9a338d4f5dd3685e49841dc93f03e63f67e4f21ec59fa10b561c412cbde124d589f7b1cff1525002f3b78eaf4995fab
-
SSDEEP
49152:SvyI22SsaNYfdPBldt698dBcjHEYhBbRjPLoGdzkTHHB72eh2NT:Svf22SsaNYfdPBldt6+dBcjHEYh7Tj
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.2.19:4782
112650ca-1287-418e-b9d3-1664d22cb8f1
-
encryption_key
CA3612A22558F9AC4A3F0665F4EF083FB1D45393
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2520-1-0x00000000000A0000-0x00000000003C4000-memory.dmp family_quasar behavioral1/files/0x000700000001921d-6.dat family_quasar behavioral1/memory/1148-9-0x0000000000F30000-0x0000000001254000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1148 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2752 schtasks.exe 1784 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2520 Client-built.exe Token: SeDebugPrivilege 1148 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1148 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2520 wrote to memory of 1784 2520 Client-built.exe 31 PID 2520 wrote to memory of 1784 2520 Client-built.exe 31 PID 2520 wrote to memory of 1784 2520 Client-built.exe 31 PID 2520 wrote to memory of 1148 2520 Client-built.exe 33 PID 2520 wrote to memory of 1148 2520 Client-built.exe 33 PID 2520 wrote to memory of 1148 2520 Client-built.exe 33 PID 1148 wrote to memory of 2752 1148 Client.exe 34 PID 1148 wrote to memory of 2752 1148 Client.exe 34 PID 1148 wrote to memory of 2752 1148 Client.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1784
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2752
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5e84825f20d531199cefcdf8f0ac0a5bf
SHA1e016a14c992c56ef916da2465211ebbfee8502c1
SHA2569c881a05c58c18e795f9f687804c8a4f13244744bbcd0b1bd07856cbd42a378d
SHA512d9b719ec9853d8c9aaeb8e597082cb69c9a338d4f5dd3685e49841dc93f03e63f67e4f21ec59fa10b561c412cbde124d589f7b1cff1525002f3b78eaf4995fab