Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-10-2024 23:27
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
f376797b0fee565e345961746ce5d488
-
SHA1
e411ca3cedf4390229637f7dc5b2f9098f289c31
-
SHA256
ec7ebcd2b6c9289969840948cb7f523d3b67cad6cae1955b7e9ef059b0218dc0
-
SHA512
e3323855730d474343249738a5d2e74df819f6dc02f553b3c769e988a8b5d9f607031921cb5f98cfd696474fec6590d6daac65d1caa14a1da50c564e23737f60
-
SSDEEP
49152:XvzlL26AaNeWgPhlmVqvMQ7XSKoSRJ6fbR3LoGdATHHB72eh2NT:XvpL26AaNeWgPhlmVqkQ7XSKoSRJ6x
Malware Config
Extracted
quasar
1.4.1
Office04
Index1337z-43991.portmap.host:43991
0078aebf-454a-4862-8d16-b94bd8465d38
-
encryption_key
3833C35AA932103E67A3C2ED814028BCDAEA8E15
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4884-1-0x00000000009D0000-0x0000000000CF4000-memory.dmp family_quasar behavioral2/files/0x001b00000002aa66-5.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 2364 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client-built.exeClient.exedescription pid Process Token: SeDebugPrivilege 4884 Client-built.exe Token: SeDebugPrivilege 2364 Client.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
Client-built.exedescription pid Process procid_target PID 4884 wrote to memory of 2364 4884 Client-built.exe 81 PID 4884 wrote to memory of 2364 4884 Client-built.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5f376797b0fee565e345961746ce5d488
SHA1e411ca3cedf4390229637f7dc5b2f9098f289c31
SHA256ec7ebcd2b6c9289969840948cb7f523d3b67cad6cae1955b7e9ef059b0218dc0
SHA512e3323855730d474343249738a5d2e74df819f6dc02f553b3c769e988a8b5d9f607031921cb5f98cfd696474fec6590d6daac65d1caa14a1da50c564e23737f60