Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-10-2024 07:56
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240708-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
e66da355fd3824d7cb83a1460ccdf7ff
-
SHA1
e5c00c3fcb2703b7e71e6a39bb6b3fff0d60c938
-
SHA256
b99db344c7736d6670081a4aa48a62b2ea3566b2e665413c5c0fbbcf43f8c9ca
-
SHA512
411a983f86bd1eb28326bbe03fdf76146c7acf813051876f00474bc96725d5fae4bc59b527c3ce80a39f9146ad6c4dfee18adc5056ab8ac80e57e4e27fbae856
-
SSDEEP
49152:KvTI22SsaNYfdPBldt698dBcjH5i5PkoGd9THHB72eh2NT:Kvs22SsaNYfdPBldt6+dBcjH5i5c
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.103:4782
f71d790f-faf7-4074-a415-aa94634f9a9b
-
encryption_key
9D377AC0024B5DFCC6111678695ABD8EBAF41CD8
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1700-1-0x0000000000B50000-0x0000000000E74000-memory.dmp family_quasar behavioral1/files/0x0008000000015fe0-5.dat family_quasar behavioral1/memory/1852-8-0x00000000001B0000-0x00000000004D4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 1852 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exeClient.exedescription pid Process Token: SeDebugPrivilege 1700 Client-built.exe Token: SeDebugPrivilege 1852 Client.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
Client-built.exedescription pid Process procid_target PID 1700 wrote to memory of 1852 1700 Client-built.exe 30 PID 1700 wrote to memory of 1852 1700 Client-built.exe 30 PID 1700 wrote to memory of 1852 1700 Client-built.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5e66da355fd3824d7cb83a1460ccdf7ff
SHA1e5c00c3fcb2703b7e71e6a39bb6b3fff0d60c938
SHA256b99db344c7736d6670081a4aa48a62b2ea3566b2e665413c5c0fbbcf43f8c9ca
SHA512411a983f86bd1eb28326bbe03fdf76146c7acf813051876f00474bc96725d5fae4bc59b527c3ce80a39f9146ad6c4dfee18adc5056ab8ac80e57e4e27fbae856