Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 17:34
Behavioral task
behavioral1
Sample
client.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
client.exe
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
client.exe
Resource
win10v2004-20240508-en
General
-
Target
client.exe
-
Size
3.1MB
-
MD5
4a603ec4e3c5a21400eaabac7c6401c6
-
SHA1
23b446721eacd0b6796407ca20bd1e01355ab41f
-
SHA256
566ba756b7fc2174fc195c05d9e0a36aa706e4ce397f890488227b7d0ad4ad7c
-
SHA512
070a5dd14bce16ba58eb65f3b3143fc7890f0e34f2ed7f3a1930e3fa8454ebcf615b43c819f16f4fc494676443bd409a3a57e8fe6e8f39ab02df5ace497eaea0
-
SSDEEP
49152:rvrI22SsaNYfdPBldt698dBcjHLCc1J2LoGdcTHHB72eh2NT:rvU22SsaNYfdPBldt6+dBcjHLCn
Malware Config
Extracted
quasar
1.4.1
Office04
79.132.193.215:4782
f99ccef5-65c4-4972-adf2-fb38921cc9fc
-
encryption_key
1C15E91ACCFAC60B043A1336CF6912EA8572BA83
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2336-1-0x00000000009B0000-0x0000000000CD4000-memory.dmp family_quasar C:\Windows\system32\Client.exe family_quasar behavioral2/memory/2024-8-0x0000000000E20000-0x0000000001144000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 2024 Client.exe -
Drops file in System32 directory 2 IoCs
Processes:
client.exedescription ioc process File created C:\Windows\system32\Client.exe client.exe File opened for modification C:\Windows\system32\Client.exe client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
client.exeClient.exedescription pid process Token: SeDebugPrivilege 2336 client.exe Token: SeDebugPrivilege 2024 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Client.exepid process 2024 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Client.exepid process 2024 Client.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
client.exedescription pid process target process PID 2336 wrote to memory of 2024 2336 client.exe Client.exe PID 2336 wrote to memory of 2024 2336 client.exe Client.exe PID 2336 wrote to memory of 2024 2336 client.exe Client.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\client.exe"C:\Users\Admin\AppData\Local\Temp\client.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\system32\Client.exe"C:\Windows\system32\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2024
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD54a603ec4e3c5a21400eaabac7c6401c6
SHA123b446721eacd0b6796407ca20bd1e01355ab41f
SHA256566ba756b7fc2174fc195c05d9e0a36aa706e4ce397f890488227b7d0ad4ad7c
SHA512070a5dd14bce16ba58eb65f3b3143fc7890f0e34f2ed7f3a1930e3fa8454ebcf615b43c819f16f4fc494676443bd409a3a57e8fe6e8f39ab02df5ace497eaea0