Analysis
-
max time kernel
282s -
max time network
299s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
05-06-2024 21:23
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
e46a4d586b41c48125c7f5f44e5f23e2
-
SHA1
b0ea55d5932426e0722167989691f11e08980ee0
-
SHA256
8a7cfe4a79b49501f486288fe3c87138305119b04f126a8a9e8408f3d8e3771c
-
SHA512
68c999533b8e3e5f2ede4f1b69838c99530b67f6f3da9ebd3c5641de72bcbfeae0b06e52811c602fbf52a85a4726109e8aab3d97fd1181dce34548106b12978b
-
SSDEEP
49152:jvpG42pda6D+/PjlLOlg6yQipVy8vE780k/mkEoGdiyTHHB72eh2NT:jvY42pda6D+/PjlLOlZyQipVy8Gv
Malware Config
Extracted
quasar
1.4.1
Office04
10.9.33.1:25377
SteveLean-47385.portmap.host:47385
603e73f4-1a5c-4a9d-96e3-7ee1f44390dd
-
encryption_key
5C96F3FC23C24141669D950745FC3357502CE24B
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/3648-1-0x00000000004F0000-0x0000000000814000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 5008 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exeClient.exedescription pid process Token: SeDebugPrivilege 3648 Client-built.exe Token: SeDebugPrivilege 5008 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Client.exepid process 5008 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Client.exepid process 5008 Client.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
Client-built.exedescription pid process target process PID 3648 wrote to memory of 5008 3648 Client-built.exe Client.exe PID 3648 wrote to memory of 5008 3648 Client-built.exe Client.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5e46a4d586b41c48125c7f5f44e5f23e2
SHA1b0ea55d5932426e0722167989691f11e08980ee0
SHA2568a7cfe4a79b49501f486288fe3c87138305119b04f126a8a9e8408f3d8e3771c
SHA51268c999533b8e3e5f2ede4f1b69838c99530b67f6f3da9ebd3c5641de72bcbfeae0b06e52811c602fbf52a85a4726109e8aab3d97fd1181dce34548106b12978b