Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 16:18
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240215-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
18cbd10f11ced1f35a7dc5f62e863d91
-
SHA1
da4de33e473973786424814e8b7b612e752bf69d
-
SHA256
2f2614d909692ad18d133b6975a74c8b32eaa1fa56b6dd4e4493fa02663b0b47
-
SHA512
e75db2e298cf0c5b5e068bd6b4cb6d3a9edfe123a8aed5e6f79c1630feaeb74009482f85fae19ad61fc50b94ce86f3f3784b3a5aceaae3501504a3d2242c27a5
-
SSDEEP
49152:WvfI22SsaNYfdPBldt698dBcjHt4xNESE7k/iwLoGdZTHHB72eh2NT:Wvw22SsaNYfdPBldt6+dBcjH+xCO
Malware Config
Extracted
quasar
1.4.1
roberto
26.241.44.19:4782
7427195c-1cdf-4d66-a472-3a404043ceb9
-
encryption_key
D5A706652BB816329FA270B05A84E287A9079658
-
install_name
roberto.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3208-1-0x0000000000990000-0x0000000000CB4000-memory.dmp family_quasar C:\Program Files\SubDir\roberto.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
roberto.exepid process 2864 roberto.exe -
Drops file in Program Files directory 5 IoCs
Processes:
Client-built.exeroberto.exedescription ioc process File created C:\Program Files\SubDir\roberto.exe Client-built.exe File opened for modification C:\Program Files\SubDir\roberto.exe Client-built.exe File opened for modification C:\Program Files\SubDir Client-built.exe File opened for modification C:\Program Files\SubDir\roberto.exe roberto.exe File opened for modification C:\Program Files\SubDir roberto.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exeroberto.exedescription pid process Token: SeDebugPrivilege 3208 Client-built.exe Token: SeDebugPrivilege 2864 roberto.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
roberto.exepid process 2864 roberto.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
roberto.exepid process 2864 roberto.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
roberto.exepid process 2864 roberto.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
Client-built.exedescription pid process target process PID 3208 wrote to memory of 2864 3208 Client-built.exe roberto.exe PID 3208 wrote to memory of 2864 3208 Client-built.exe roberto.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Program Files\SubDir\roberto.exe"C:\Program Files\SubDir\roberto.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2864
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD518cbd10f11ced1f35a7dc5f62e863d91
SHA1da4de33e473973786424814e8b7b612e752bf69d
SHA2562f2614d909692ad18d133b6975a74c8b32eaa1fa56b6dd4e4493fa02663b0b47
SHA512e75db2e298cf0c5b5e068bd6b4cb6d3a9edfe123a8aed5e6f79c1630feaeb74009482f85fae19ad61fc50b94ce86f3f3784b3a5aceaae3501504a3d2242c27a5