Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 12:10
Behavioral task
behavioral1
Sample
864bec690da391f258de447606ac18baa79672b665ba321a4da67ed59d567cad.exe
Resource
win7-20240903-en
General
-
Target
864bec690da391f258de447606ac18baa79672b665ba321a4da67ed59d567cad.exe
-
Size
3.1MB
-
MD5
7f888b6cbd5062a7558eea61eb9a9ca2
-
SHA1
2acfb5c3e7b8e569ea52397154b9b3ffb44e7d87
-
SHA256
864bec690da391f258de447606ac18baa79672b665ba321a4da67ed59d567cad
-
SHA512
7da70e844e0fce4b4bbc70db89503b95b6514cabf9ce9cf66fed643f6c11aafc5e7a8f385b5d16f7fa802cc47c9200bf486030834551d14c55078307ef7e93d8
-
SSDEEP
49152:/v2lL26AaNeWgPhlmVqvMQ7XSKKQSYmzwXoGdVTHHB72eh2NT:/v2L26AaNeWgPhlmVqkQ7XSKKQSq
Malware Config
Extracted
quasar
1.4.1
Office04
llordiWasHere-55715.portmap.host:55715
124c5996-13c0-46a2-804a-191042a109db
-
encryption_key
5F48258CBD7D9014A9443146E8A3D837D1715CAE
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/3060-1-0x00000000011A0000-0x00000000014C4000-memory.dmp family_quasar behavioral1/files/0x0008000000016dd0-6.dat family_quasar behavioral1/memory/1544-9-0x0000000000D40000-0x0000000001064000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1544 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3060 864bec690da391f258de447606ac18baa79672b665ba321a4da67ed59d567cad.exe Token: SeDebugPrivilege 1544 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1544 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1544 Client.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3060 wrote to memory of 1544 3060 864bec690da391f258de447606ac18baa79672b665ba321a4da67ed59d567cad.exe 31 PID 3060 wrote to memory of 1544 3060 864bec690da391f258de447606ac18baa79672b665ba321a4da67ed59d567cad.exe 31 PID 3060 wrote to memory of 1544 3060 864bec690da391f258de447606ac18baa79672b665ba321a4da67ed59d567cad.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\864bec690da391f258de447606ac18baa79672b665ba321a4da67ed59d567cad.exe"C:\Users\Admin\AppData\Local\Temp\864bec690da391f258de447606ac18baa79672b665ba321a4da67ed59d567cad.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1544
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD57f888b6cbd5062a7558eea61eb9a9ca2
SHA12acfb5c3e7b8e569ea52397154b9b3ffb44e7d87
SHA256864bec690da391f258de447606ac18baa79672b665ba321a4da67ed59d567cad
SHA5127da70e844e0fce4b4bbc70db89503b95b6514cabf9ce9cf66fed643f6c11aafc5e7a8f385b5d16f7fa802cc47c9200bf486030834551d14c55078307ef7e93d8