Analysis
-
max time kernel
23s -
max time network
19s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-05-2024 02:39
General
-
Target
pin cracker (3).exe
-
Size
3.1MB
-
MD5
9effa0a8800dd420cb70175619b1fce5
-
SHA1
d0e0581a51357875a789b282b7370c3fcf6d2207
-
SHA256
5b4b8b61572b28eb349e3a9049feb5242ef13270b47f00d352b91ff5d0cbbbcf
-
SHA512
b7bf41da9132dbf8d92be10dda8119bdbfe426496e1d415e18d85b3ddb73e598c154e64321c33eea7b71e322dacb3f18589dfbe5a356aa18da352c6ae4308808
-
SSDEEP
49152:rvOI22SsaNYfdPBldt698dBcjH/8fua+mzYCoGdnTHHB72eh2NT:rvj22SsaNYfdPBldt6+dBcjH0fua9
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.160:4782
9fdee828-b7fc-459e-9416-a8cc42a3265c
-
encryption_key
A4FE4005B8C0621A18088C1B9505D2B8F5A67143
-
install_name
hack.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/3704-1-0x0000000000890000-0x0000000000BB4000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\hack.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
hack.exepid process 3464 hack.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
pin cracker (3).exehack.exedescription pid process Token: SeDebugPrivilege 3704 pin cracker (3).exe Token: SeDebugPrivilege 3464 hack.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
hack.exepid process 3464 hack.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
hack.exepid process 3464 hack.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
pin cracker (3).exedescription pid process target process PID 3704 wrote to memory of 3464 3704 pin cracker (3).exe hack.exe PID 3704 wrote to memory of 3464 3704 pin cracker (3).exe hack.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\pin cracker (3).exe"C:\Users\Admin\AppData\Local\Temp\pin cracker (3).exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Roaming\SubDir\hack.exe"C:\Users\Admin\AppData\Roaming\SubDir\hack.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3464
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD59effa0a8800dd420cb70175619b1fce5
SHA1d0e0581a51357875a789b282b7370c3fcf6d2207
SHA2565b4b8b61572b28eb349e3a9049feb5242ef13270b47f00d352b91ff5d0cbbbcf
SHA512b7bf41da9132dbf8d92be10dda8119bdbfe426496e1d415e18d85b3ddb73e598c154e64321c33eea7b71e322dacb3f18589dfbe5a356aa18da352c6ae4308808