Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 21:35
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240903-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
f9f8be2116fea5c842ab4895a2e70d12
-
SHA1
5e1f7ab196b07c26dffeadfd3b0810cbba0dcbb7
-
SHA256
1892623fff63caef48260a03265379b7bcd59acca9f434430275aabb21d30b22
-
SHA512
6014c71c5897951c24042b31d8bb1f66f922dd67f6c8cf201036f007ab40b31023c941af6811f8e780234e557d4c74abccaa1107fd444665853a0010f7c84988
-
SSDEEP
49152:fv+I22SsaNYfdPBldt698dBcjHEBRJ6KbR3LoGdjLTHHB72eh2NT:fvz22SsaNYfdPBldt6+dBcjHEBRJ6k
Malware Config
Extracted
quasar
1.4.1
Nigglet
216.212.14.30:4782
97ffcfba-f5de-45ae-9077-2e16c08140cd
-
encryption_key
DEACA68FF61AC6C3B70166029A2DAC3B43CB3B82
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/2820-1-0x0000000000C20000-0x0000000000F44000-memory.dmp family_quasar behavioral2/files/0x0007000000023c73-7.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1920 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2820 Client-built.exe Token: SeDebugPrivilege 1920 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1920 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1920 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1920 Client.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2820 wrote to memory of 1920 2820 Client-built.exe 87 PID 2820 wrote to memory of 1920 2820 Client-built.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5f9f8be2116fea5c842ab4895a2e70d12
SHA15e1f7ab196b07c26dffeadfd3b0810cbba0dcbb7
SHA2561892623fff63caef48260a03265379b7bcd59acca9f434430275aabb21d30b22
SHA5126014c71c5897951c24042b31d8bb1f66f922dd67f6c8cf201036f007ab40b31023c941af6811f8e780234e557d4c74abccaa1107fd444665853a0010f7c84988