Analysis
-
max time kernel
126s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
13-02-2025 09:30
Behavioral task
behavioral1
Sample
vouspouveztester.exe
Resource
win7-20241023-en
General
-
Target
vouspouveztester.exe
-
Size
3.1MB
-
MD5
86c49761e0261b95630106355c89edaf
-
SHA1
867c18978287e8bc8b4404db6ed81941f1cf6924
-
SHA256
7d1bf9f36689ff81f73bfe204c00bd74dfe42bac0be0920cb55e6fe64f2011fe
-
SHA512
b757e2598545b1a1cca4b0197b0add749594541abff29d2028b95680dc1b3164fa9774b3cdbfcc03e010e26ef718f93eafe0651483fc00f1f9a5cca897e5e6b4
-
SSDEEP
49152:PvnI22SsaNYfdPBldt698dBcjHEJQgU1JBZoG9eTHHB72eh2NT:PvI22SsaNYfdPBldt6+dBcjH0Qgg
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.213:4782
a005cf30-c7bb-4e65-adde-16068da45e4c
-
encryption_key
212E74E6C2BFEEA9C99F90E2F9B3DFE615E9D176
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/3032-1-0x0000000001160000-0x0000000001484000-memory.dmp family_quasar behavioral1/files/0x0009000000015cd1-5.dat family_quasar behavioral1/memory/2604-8-0x00000000002A0000-0x00000000005C4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2604 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3032 vouspouveztester.exe Token: SeDebugPrivilege 2604 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2604 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2604 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2604 Client.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2604 3032 vouspouveztester.exe 30 PID 3032 wrote to memory of 2604 3032 vouspouveztester.exe 30 PID 3032 wrote to memory of 2604 3032 vouspouveztester.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\vouspouveztester.exe"C:\Users\Admin\AppData\Local\Temp\vouspouveztester.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2604
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD586c49761e0261b95630106355c89edaf
SHA1867c18978287e8bc8b4404db6ed81941f1cf6924
SHA2567d1bf9f36689ff81f73bfe204c00bd74dfe42bac0be0920cb55e6fe64f2011fe
SHA512b757e2598545b1a1cca4b0197b0add749594541abff29d2028b95680dc1b3164fa9774b3cdbfcc03e010e26ef718f93eafe0651483fc00f1f9a5cca897e5e6b4