Analysis
-
max time kernel
101s -
max time network
114s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
20/04/2025, 07:47
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win10v2004-20250410-en
General
-
Target
Client-built.exe
-
Size
1.5MB
-
MD5
efdf48328fd93af977682db2ac7b56ce
-
SHA1
006abc06af3cdc20dd52588beb5ce4f13273f2db
-
SHA256
dd1ff957df241c8301de5be805cbe9c484a9d3768e657afffc83a0697f881674
-
SHA512
30f723977dd6006954f6fc19c23abf421c11a00845ba9dbbd9a465ce6c7a023f96bc641023a1833605cc0306d1e4a7371cee7e2f31bb755d02c25f548949f8d3
-
SSDEEP
24576:uU1R7bTS2eWBRwRR16zhHIPbcNK0KKm77yviUSQaZaOwI55l2S62r9exnXWiA1Qx:uqRR7wR2EgKKm77LrwCB6T+1Q
Malware Config
Extracted
quasar
-
encryption_key
1FB7485171FF20CDA99F01C1B832D8813FC1E606
-
reconnect_delay
3000
-
startup_key
�&)M-Im�� c�hp����C��.��
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/1268-1-0x000001A0085F0000-0x000001A008782000-memory.dmp family_quasar behavioral2/files/0x001900000002b202-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 4940 Client.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\SubDir\Client.exe Client-built.exe File opened for modification C:\Windows\system32\SubDir\Client.exe Client-built.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1040 timeout.exe -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Client.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2712 schtasks.exe 5112 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4940 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1268 Client-built.exe Token: SeDebugPrivilege 4940 Client.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1268 wrote to memory of 2712 1268 Client-built.exe 83 PID 1268 wrote to memory of 2712 1268 Client-built.exe 83 PID 1268 wrote to memory of 4940 1268 Client-built.exe 85 PID 1268 wrote to memory of 4940 1268 Client-built.exe 85 PID 4940 wrote to memory of 5112 4940 Client.exe 86 PID 4940 wrote to memory of 5112 4940 Client.exe 86 PID 4940 wrote to memory of 5456 4940 Client.exe 90 PID 4940 wrote to memory of 5456 4940 Client.exe 90 PID 4940 wrote to memory of 1120 4940 Client.exe 92 PID 4940 wrote to memory of 1120 4940 Client.exe 92 PID 1120 wrote to memory of 5196 1120 cmd.exe 94 PID 1120 wrote to memory of 5196 1120 cmd.exe 94 PID 1120 wrote to memory of 1040 1120 cmd.exe 95 PID 1120 wrote to memory of 1040 1120 cmd.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Pulsar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2712
-
-
C:\Windows\system32\SubDir\Client.exe"C:\Windows\system32\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Pulsar Client Startup" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5112
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /delete /tn "Pulsar Client Startup" /f3⤵PID:5456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Y98xZsl7JCTF.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:5196
-
-
C:\Windows\system32\timeout.exetimeout /T 5 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:1040
-
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD53de467fea8ce57950742659bf12c44ff
SHA1d0504505cb23356ad788c78850f8f4921d5b6b16
SHA256822f7293fc62f223b7edf33e8f1ab5f230d220dd18dfadc3099891ecb6d8dfd2
SHA51207460fd86847dd1c623bfac54e94dd769147d4d014ff80f7144e66a051aeb93460850a5c3fe3bd16c25fc9c985af0a9ec4ff675e85ffed5f2ddf12c5675b824c
-
Filesize
1.5MB
MD5efdf48328fd93af977682db2ac7b56ce
SHA1006abc06af3cdc20dd52588beb5ce4f13273f2db
SHA256dd1ff957df241c8301de5be805cbe9c484a9d3768e657afffc83a0697f881674
SHA51230f723977dd6006954f6fc19c23abf421c11a00845ba9dbbd9a465ce6c7a023f96bc641023a1833605cc0306d1e4a7371cee7e2f31bb755d02c25f548949f8d3