Analysis
-
max time kernel
171s -
max time network
202s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-01-2025 17:49
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
9f21cf43d032fc842837ef4b192140aa
-
SHA1
20464f746717ef1d9e7d4424a489bb07f9e0fc43
-
SHA256
705a6a49aa16e995ea92d6f866a61c5d4e7b9eb4ec9986af35ce5b488c45fbb9
-
SHA512
30ebc041afb9ca8990787a60bb3be189926e61c42897e99dd1b1a05a87a1a1679c0a60466670e3be0bf485d5aadf5898e993e1b883cdd924d7bfec56b0f9ad6f
-
SSDEEP
49152:CvIt62XlaSFNWPjljiFa2RoUYIL5zapoGBXTHHB72eh2NT:CvE62XlaSFNWPjljiFXRoUYIL5z2
Malware Config
Extracted
quasar
1.4.1
Client
45.202.32.36:1111
30f39ce2-55fb-4edc-9531-3fb9e6ba4912
-
encryption_key
9ABAA568E3BFACC1828658EB883F521748218E8E
-
install_name
Updaterr.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Updater
-
subdirectory
Discord
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/4392-1-0x0000000000020000-0x0000000000344000-memory.dmp family_quasar behavioral1/files/0x001d00000002aab2-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3780 Updaterr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 556 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 556 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2252 schtasks.exe 680 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4392 Client-built.exe Token: SeDebugPrivilege 3780 Updaterr.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4392 wrote to memory of 680 4392 Client-built.exe 77 PID 4392 wrote to memory of 680 4392 Client-built.exe 77 PID 4392 wrote to memory of 3780 4392 Client-built.exe 79 PID 4392 wrote to memory of 3780 4392 Client-built.exe 79 PID 3780 wrote to memory of 2252 3780 Updaterr.exe 80 PID 3780 wrote to memory of 2252 3780 Updaterr.exe 80 PID 3780 wrote to memory of 2220 3780 Updaterr.exe 83 PID 3780 wrote to memory of 2220 3780 Updaterr.exe 83 PID 3780 wrote to memory of 488 3780 Updaterr.exe 85 PID 3780 wrote to memory of 488 3780 Updaterr.exe 85 PID 488 wrote to memory of 1060 488 cmd.exe 87 PID 488 wrote to memory of 1060 488 cmd.exe 87 PID 488 wrote to memory of 556 488 cmd.exe 88 PID 488 wrote to memory of 556 488 cmd.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Discord\Updaterr.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:680
-
-
C:\Users\Admin\AppData\Roaming\Discord\Updaterr.exe"C:\Users\Admin\AppData\Roaming\Discord\Updaterr.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Discord\Updaterr.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2252
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /delete /tn "Updater" /f3⤵PID:2220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RHUzqXJ10k25.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:1060
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:556
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
214B
MD533f91adf743d1390d1f96f0f5a2be064
SHA14d3533a7155f41e5fec43e47c233951cbfb33102
SHA25643f733ec96b280dc60018d3dbf4a61ebe6e3b208fe0605205dcd2a23f309f033
SHA512c9e796ac630d6ff35b0f71d699da1d2f0be2d3fbe5f50df821abce6f10e21ca8ceeaf2d62a53eadb07671352926c356f4036eb2aa5b98b82f6c7577fe7868964
-
Filesize
3.1MB
MD59f21cf43d032fc842837ef4b192140aa
SHA120464f746717ef1d9e7d4424a489bb07f9e0fc43
SHA256705a6a49aa16e995ea92d6f866a61c5d4e7b9eb4ec9986af35ce5b488c45fbb9
SHA51230ebc041afb9ca8990787a60bb3be189926e61c42897e99dd1b1a05a87a1a1679c0a60466670e3be0bf485d5aadf5898e993e1b883cdd924d7bfec56b0f9ad6f