Resubmissions
02-01-2025 13:29
250102-qrk14swngk 1002-01-2025 13:05
250102-qbgnrawjgr 1002-01-2025 12:58
250102-p7xt6ssnh1 10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
02-01-2025 12:58
General
-
Target
livedata.exe
-
Size
3.1MB
-
MD5
3393507c6698a8fa7552b474820fa233
-
SHA1
bc8e2078156b3b87341a0045eb581ac68f605767
-
SHA256
870ffdfaec0f76ad2bac52a5c639a34813bf44c37a2c6b52ca582b7a704bbea0
-
SHA512
e28f41de1271208944f86d06b265aa0ecadc899a53e41705a1f2df06b919b58d9d3d9dc227c3ccf8568e15491ca06135b26b2e9be7968b1512533b2a177998a9
-
SSDEEP
49152:DvOI22SsaNYfdPBldt698dBcjHjMS8mzwYoGd8JTHHB72eh2NT:Dvj22SsaNYfdPBldt6+dBcjHjMSxs
Malware Config
Extracted
quasar
1.4.1
Office04
ahmettt-36012.portmap.io:36012
b47a15cf-f43b-4ac8-b123-ef745bc58b02
-
encryption_key
DFDF5CC5F6DA9099931F989981D7F56159CE6C69
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/3844-1-0x0000000000C10000-0x0000000000F34000-memory.dmp family_quasar behavioral1/files/0x001a00000002aace-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3948 Client.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3844 livedata.exe Token: SeDebugPrivilege 3948 Client.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3948 Client.exe 3948 Client.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3948 Client.exe 3948 Client.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3844 wrote to memory of 3948 3844 livedata.exe 77 PID 3844 wrote to memory of 3948 3844 livedata.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\livedata.exe"C:\Users\Admin\AppData\Local\Temp\livedata.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3948
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD53393507c6698a8fa7552b474820fa233
SHA1bc8e2078156b3b87341a0045eb581ac68f605767
SHA256870ffdfaec0f76ad2bac52a5c639a34813bf44c37a2c6b52ca582b7a704bbea0
SHA512e28f41de1271208944f86d06b265aa0ecadc899a53e41705a1f2df06b919b58d9d3d9dc227c3ccf8568e15491ca06135b26b2e9be7968b1512533b2a177998a9