Analysis
-
max time kernel
32s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-02-2025 00:01
Behavioral task
behavioral1
Sample
generator.exe
Resource
win7-20241010-en
General
-
Target
generator.exe
-
Size
3.1MB
-
MD5
47eceb1c646cad2bfb2b4d38a42cec11
-
SHA1
a946a09e81f81c687f4e9862c37a4b29aad7d8c2
-
SHA256
cf95927605e9b7230e921caf5f16a2156e89ba825a5fd8ed3e810871ed203589
-
SHA512
18ccc94522287ff97562fea6fa32346ff101b9d8da8a90c6bf1e66c0dcdff208967b7b0cfa579534dc6ea54343c4f43488df0b8cc003752f87bba129925f25f7
-
SSDEEP
49152:Hv+I22SsaNYfdPBldt698dBcjH1zvNhXoGdPTHHB72eh2NT:Hvz22SsaNYfdPBldt6+dBcjH1zvN5
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.145:4782
1f5853e7-48da-4942-8523-25d8ea275879
-
encryption_key
F4CE6D33F7B9AE4FA08ABCD067A34357091A0172
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1268-1-0x0000000000180000-0x00000000004A4000-memory.dmp family_quasar behavioral1/files/0x0030000000019326-6.dat family_quasar behavioral1/memory/2964-8-0x0000000000EC0000-0x00000000011E4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2964 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1268 generator.exe Token: SeDebugPrivilege 2964 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2964 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2964 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2964 Client.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1268 wrote to memory of 2964 1268 generator.exe 29 PID 1268 wrote to memory of 2964 1268 generator.exe 29 PID 1268 wrote to memory of 2964 1268 generator.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\generator.exe"C:\Users\Admin\AppData\Local\Temp\generator.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2964
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD547eceb1c646cad2bfb2b4d38a42cec11
SHA1a946a09e81f81c687f4e9862c37a4b29aad7d8c2
SHA256cf95927605e9b7230e921caf5f16a2156e89ba825a5fd8ed3e810871ed203589
SHA51218ccc94522287ff97562fea6fa32346ff101b9d8da8a90c6bf1e66c0dcdff208967b7b0cfa579534dc6ea54343c4f43488df0b8cc003752f87bba129925f25f7