Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-02-2025 10:01
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
3010b26c30afcedafd065d7ed0f367fb
-
SHA1
8a0a354949de514c29839f597fec207384b8addb
-
SHA256
e3ceb8681f33e2b9f491550e166dc72c1325581861927272895ba017941a7034
-
SHA512
db95784c69baefc73d08715bd3efa4ebcffecab906c2a94c681bdef627f8d47a73a4d1616b3156fbb0484be758c73989bcd9efe94aa96a8c5b69ed2fb060300f
-
SSDEEP
49152:rvnI22SsaNYfdPBldt698dBcjHeCRJ6obR3LoGd4fHTHHB72eh2NT:rvI22SsaNYfdPBldt6+dBcjHeCRJ6CI
Malware Config
Extracted
quasar
1.4.1
Office04
table-hon.gl.at.ply.gg:44654
303304a0-34b4-436d-ad5b-84bd789784c4
-
encryption_key
1E172C9B0BC2084D3120C199CF3C28EC683D69A1
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
System Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1652-1-0x00000000011E0000-0x0000000001504000-memory.dmp family_quasar behavioral1/files/0x0008000000019227-6.dat family_quasar behavioral1/memory/3036-8-0x0000000000C90000-0x0000000000FB4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3036 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1956 schtasks.exe 340 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1652 Client-built.exe Token: SeDebugPrivilege 3036 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3036 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3036 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3036 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1652 wrote to memory of 1956 1652 Client-built.exe 30 PID 1652 wrote to memory of 1956 1652 Client-built.exe 30 PID 1652 wrote to memory of 1956 1652 Client-built.exe 30 PID 1652 wrote to memory of 3036 1652 Client-built.exe 32 PID 1652 wrote to memory of 3036 1652 Client-built.exe 32 PID 1652 wrote to memory of 3036 1652 Client-built.exe 32 PID 3036 wrote to memory of 340 3036 Client.exe 33 PID 3036 wrote to memory of 340 3036 Client.exe 33 PID 3036 wrote to memory of 340 3036 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "System Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1956
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "System Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:340
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD53010b26c30afcedafd065d7ed0f367fb
SHA18a0a354949de514c29839f597fec207384b8addb
SHA256e3ceb8681f33e2b9f491550e166dc72c1325581861927272895ba017941a7034
SHA512db95784c69baefc73d08715bd3efa4ebcffecab906c2a94c681bdef627f8d47a73a4d1616b3156fbb0484be758c73989bcd9efe94aa96a8c5b69ed2fb060300f