Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 10:41
General
-
Target
ss.exe
-
Size
3.1MB
-
MD5
e786c5e43fd18c2059613d5e7d490cde
-
SHA1
adef35755782160a2bb8977efbbcaa747a3e07cd
-
SHA256
f80608ffcfae5dd4255704e7a65fca72882dce5b23d3fda13c11e560c4c45d20
-
SHA512
09310d47dd39722042f9551a2eb21b3fec1f1a05123fa92164940a70466b7cfc1bd56a15ca7c90ebac01c8933da1cccc5dc889a0f91d476b0d214edfa211593f
-
SSDEEP
98304:3vJL26AaNeWgPhlmVqkQ7XSKJdRJ67n4:fH4SwK
Malware Config
Extracted
quasar
1.4.1
Office04
bin-inspections.gl.at.ply.gg:64055
536deaa9-57d2-448a-ae01-b604426d7fa6
-
encryption_key
DBB529B3F56F6D23695F8D7AC9BA28484A0D6D0F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/3012-1-0x0000000000240000-0x0000000000564000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ss.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation ss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ss.exedescription pid process Token: SeDebugPrivilege 3012 ss.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
ss.exepid process 3012 ss.exe 3012 ss.exe 3012 ss.exe 3012 ss.exe 3012 ss.exe 3012 ss.exe -
Suspicious use of SendNotifyMessage 6 IoCs
Processes:
ss.exepid process 3012 ss.exe 3012 ss.exe 3012 ss.exe 3012 ss.exe 3012 ss.exe 3012 ss.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
ss.execmd.exedescription pid process target process PID 3012 wrote to memory of 4104 3012 ss.exe cmd.exe PID 3012 wrote to memory of 4104 3012 ss.exe cmd.exe PID 4104 wrote to memory of 3036 4104 cmd.exe chcp.com PID 4104 wrote to memory of 3036 4104 cmd.exe chcp.com PID 4104 wrote to memory of 1752 4104 cmd.exe PING.EXE PID 4104 wrote to memory of 1752 4104 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\ss.exe"C:\Users\Admin\AppData\Local\Temp\ss.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GcKFjc0t785w.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3036
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:1752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203B
MD5a49b23be5f2e459d6c272c791212cc5e
SHA1a2a79c249bcd697ebbf3410b2c4c3b5820dbeeea
SHA256e186ff1a7b776774f0667677e69554f858f2838cee35095de61f166a0e96ae28
SHA512d41d2a75e30d1d80645ba230f9a1840b62a317e9c4df11aac853203784faa5588a02498639e7c04c071eb7d637cbbbbef3813792eeef540700f43d80bf03f2d1