Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
01-02-2025 16:29
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
a7bfdffa0b5f88f5b16081746cd6f73a
-
SHA1
3d31a0e592821f99735ad1677062290e1d38e648
-
SHA256
19dabea0bfc499b562a1b82579ff46dd5310403cde90110d64476e6303d518e1
-
SHA512
a30ee81e07463684753d884ea5da1098507d5ba972d9f6354d001c7bcf8c611930740482698330cad985ede11da82aeb120b07606368e5dadb805cd32cd660b0
-
SSDEEP
49152:rvqI22SsaNYfdPBldt698dBcjHPCi1JnLoGdtTHHB72eh2NT:rvH22SsaNYfdPBldt6+dBcjHPCy
Malware Config
Extracted
quasar
1.4.1
Office04
127.0.0.1:35221
58393935-dd6f-401f-8b46-cb2948abc20e
-
encryption_key
E7E8DC90EA655C9B08C3C5B00196CA0322A2C8C3
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/2176-1-0x00000000008F0000-0x0000000000C14000-memory.dmp family_quasar behavioral1/files/0x000b000000027ca7-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3480 Client.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\SubDir\Client.exe Client-built.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2176 Client-built.exe Token: SeDebugPrivilege 3480 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3480 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3480 Client.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2176 wrote to memory of 3480 2176 Client-built.exe 79 PID 2176 wrote to memory of 3480 2176 Client-built.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Program Files\SubDir\Client.exe"C:\Program Files\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3480
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5a7bfdffa0b5f88f5b16081746cd6f73a
SHA13d31a0e592821f99735ad1677062290e1d38e648
SHA25619dabea0bfc499b562a1b82579ff46dd5310403cde90110d64476e6303d518e1
SHA512a30ee81e07463684753d884ea5da1098507d5ba972d9f6354d001c7bcf8c611930740482698330cad985ede11da82aeb120b07606368e5dadb805cd32cd660b0