Analysis
-
max time kernel
90s -
max time network
93s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-05-2024 09:51
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
22100cc98b67f5dcb53996c6e159307e
-
SHA1
c52c5993155d25849412f7e0aad949982b79e184
-
SHA256
8d2791e3b86cbe959a01b8394dc1b1a469e8bc2263088f0ebd14db7b123a3fa8
-
SHA512
e177d46a50715a15a569cacced329e1076363a93ba0a60e816e0faef0d71745df5a8185409f536d773dfcae664bcccd3e883cb7959c3e0e0b5a18085ab5b29e0
-
SSDEEP
49152:3vDI22SsaNYfdPBldt698dBcjHueA3har7QoGd29JTHHB72eh2NT:3v822SsaNYfdPBldt6+dBcjHg3h
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.2.106:4782
fe4290a2-c368-468a-8c1f-b36f1774e2d7
-
encryption_key
6FC043E55EFEB9F593029AF4D1E1023ED290CDEE
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/3876-1-0x0000000000F50000-0x0000000001274000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 2424 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exeClient.exedescription pid process Token: SeDebugPrivilege 3876 Client-built.exe Token: SeDebugPrivilege 2424 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 2424 Client.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
Client-built.exedescription pid process target process PID 3876 wrote to memory of 2424 3876 Client-built.exe Client.exe PID 3876 wrote to memory of 2424 3876 Client-built.exe Client.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2424
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD522100cc98b67f5dcb53996c6e159307e
SHA1c52c5993155d25849412f7e0aad949982b79e184
SHA2568d2791e3b86cbe959a01b8394dc1b1a469e8bc2263088f0ebd14db7b123a3fa8
SHA512e177d46a50715a15a569cacced329e1076363a93ba0a60e816e0faef0d71745df5a8185409f536d773dfcae664bcccd3e883cb7959c3e0e0b5a18085ab5b29e0