Analysis
-
max time kernel
126s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
27/03/2025, 16:43
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20250207-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
d99d7d556d5021fbd6926bc2dbf937cb
-
SHA1
a84dba6c50fb7a9fb96a88034a0b0beca902d816
-
SHA256
a94e45818c0b816f85d0c2608c0a1b03e75090b2c5930f20a42c7d127579e5e9
-
SHA512
41b1f8b7887d6288bdc868ce941c2368e576503c272e0a48f9c662e67ee253ea62c5cef3a34a25d15515e37175465c281f8219450542c18db7d5326423cae8c9
-
SSDEEP
49152:Wvkt62XlaSFNWPjljiFa2RoUYI59RJ6ubR3LoGdroTHHB72eh2NT:Wv462XlaSFNWPjljiFXRoUYI59RJ6ob
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.0.20:4782
09fd8aa4-f8ef-40d0-96f7-029c82b74a3a
-
encryption_key
5FA4C5B780FA0149296752FBE0A794A5BF0E5B11
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
dont mind this
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1988-1-0x0000000000EA0000-0x00000000011C4000-memory.dmp family_quasar behavioral1/files/0x00080000000146e3-6.dat family_quasar behavioral1/memory/1236-9-0x0000000000930000-0x0000000000C54000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1236 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 836 schtasks.exe 1112 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1988 Client-built.exe Token: SeDebugPrivilege 1236 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1236 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1988 wrote to memory of 836 1988 Client-built.exe 28 PID 1988 wrote to memory of 836 1988 Client-built.exe 28 PID 1988 wrote to memory of 836 1988 Client-built.exe 28 PID 1988 wrote to memory of 1236 1988 Client-built.exe 30 PID 1988 wrote to memory of 1236 1988 Client-built.exe 30 PID 1988 wrote to memory of 1236 1988 Client-built.exe 30 PID 1236 wrote to memory of 1112 1236 Client.exe 31 PID 1236 wrote to memory of 1112 1236 Client.exe 31 PID 1236 wrote to memory of 1112 1236 Client.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "dont mind this " /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:836
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "dont mind this " /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1112
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5d99d7d556d5021fbd6926bc2dbf937cb
SHA1a84dba6c50fb7a9fb96a88034a0b0beca902d816
SHA256a94e45818c0b816f85d0c2608c0a1b03e75090b2c5930f20a42c7d127579e5e9
SHA51241b1f8b7887d6288bdc868ce941c2368e576503c272e0a48f9c662e67ee253ea62c5cef3a34a25d15515e37175465c281f8219450542c18db7d5326423cae8c9