Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 13:05
Behavioral task
behavioral1
Sample
livedata.exe
Resource
win7-20240903-en
General
-
Target
livedata.exe
-
Size
3.1MB
-
MD5
3393507c6698a8fa7552b474820fa233
-
SHA1
bc8e2078156b3b87341a0045eb581ac68f605767
-
SHA256
870ffdfaec0f76ad2bac52a5c639a34813bf44c37a2c6b52ca582b7a704bbea0
-
SHA512
e28f41de1271208944f86d06b265aa0ecadc899a53e41705a1f2df06b919b58d9d3d9dc227c3ccf8568e15491ca06135b26b2e9be7968b1512533b2a177998a9
-
SSDEEP
49152:DvOI22SsaNYfdPBldt698dBcjHjMS8mzwYoGd8JTHHB72eh2NT:Dvj22SsaNYfdPBldt6+dBcjHjMSxs
Malware Config
Extracted
quasar
1.4.1
Office04
ahmettt-36012.portmap.io:36012
b47a15cf-f43b-4ac8-b123-ef745bc58b02
-
encryption_key
DFDF5CC5F6DA9099931F989981D7F56159CE6C69
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1796-1-0x0000000001160000-0x0000000001484000-memory.dmp family_quasar behavioral1/files/0x000800000001739a-5.dat family_quasar behavioral1/memory/776-8-0x0000000000090000-0x00000000003B4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 776 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1796 livedata.exe Token: SeDebugPrivilege 776 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 776 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 776 Client.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1796 wrote to memory of 776 1796 livedata.exe 30 PID 1796 wrote to memory of 776 1796 livedata.exe 30 PID 1796 wrote to memory of 776 1796 livedata.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\livedata.exe"C:\Users\Admin\AppData\Local\Temp\livedata.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD53393507c6698a8fa7552b474820fa233
SHA1bc8e2078156b3b87341a0045eb581ac68f605767
SHA256870ffdfaec0f76ad2bac52a5c639a34813bf44c37a2c6b52ca582b7a704bbea0
SHA512e28f41de1271208944f86d06b265aa0ecadc899a53e41705a1f2df06b919b58d9d3d9dc227c3ccf8568e15491ca06135b26b2e9be7968b1512533b2a177998a9