Analysis
-
max time kernel
91s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2023 08:32
Static task
static1
Behavioral task
behavioral1
Sample
e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe
Resource
win10v2004-20220812-en
General
-
Target
e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe
-
Size
2.7MB
-
MD5
d587b4883793de72536108a8cb6373ef
-
SHA1
716e123537c7df451eff37da69a7747f8f99e3c1
-
SHA256
e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1
-
SHA512
4cab1b454d56ced352905425ca0b9bfc3b532dd0a2cb242f02e099eef11892a44c4f89b8e4930f6ac8b31def7c5ddae419df0369de26911ba51be09e46912687
-
SSDEEP
49152:Hur58NWGHSN7CNMU7Ptj1oUEQMubc88zCTKRxVjjR8IqSe0HJbYF:Oi1OiMGtqUEQ/g8XGvFj5qSe0HJ
Malware Config
Extracted
quasar
1.3.0.0
SUCCESS
41.185.97.216:4782
MUTEX_QAxMFzrXWG2cbIHPGK
-
encryption_key
JRUJdiIOmPJ5LlsFaVs9
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
cmd
-
subdirectory
SubDir
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\VPNClient\\VPNClient.exe\"," e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\VPNClient\\VPNClient.exe\"," Client.exe -
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/4044-136-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 1312 Client.exe 1360 Client.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2620 set thread context of 4044 2620 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 80 PID 1312 set thread context of 1360 1312 Client.exe 84 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5032 schtasks.exe 2700 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2620 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 2620 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2620 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe Token: SeDebugPrivilege 4044 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe Token: SeDebugPrivilege 1312 Client.exe Token: SeDebugPrivilege 1360 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1360 Client.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2620 wrote to memory of 2900 2620 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 79 PID 2620 wrote to memory of 2900 2620 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 79 PID 2620 wrote to memory of 2900 2620 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 79 PID 2620 wrote to memory of 4044 2620 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 80 PID 2620 wrote to memory of 4044 2620 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 80 PID 2620 wrote to memory of 4044 2620 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 80 PID 2620 wrote to memory of 4044 2620 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 80 PID 2620 wrote to memory of 4044 2620 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 80 PID 2620 wrote to memory of 4044 2620 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 80 PID 2620 wrote to memory of 4044 2620 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 80 PID 2620 wrote to memory of 4044 2620 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 80 PID 4044 wrote to memory of 5032 4044 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 81 PID 4044 wrote to memory of 5032 4044 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 81 PID 4044 wrote to memory of 5032 4044 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 81 PID 4044 wrote to memory of 1312 4044 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 83 PID 4044 wrote to memory of 1312 4044 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 83 PID 4044 wrote to memory of 1312 4044 e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe 83 PID 1312 wrote to memory of 1360 1312 Client.exe 84 PID 1312 wrote to memory of 1360 1312 Client.exe 84 PID 1312 wrote to memory of 1360 1312 Client.exe 84 PID 1312 wrote to memory of 1360 1312 Client.exe 84 PID 1312 wrote to memory of 1360 1312 Client.exe 84 PID 1312 wrote to memory of 1360 1312 Client.exe 84 PID 1312 wrote to memory of 1360 1312 Client.exe 84 PID 1312 wrote to memory of 1360 1312 Client.exe 84 PID 1360 wrote to memory of 2700 1360 Client.exe 85 PID 1360 wrote to memory of 2700 1360 Client.exe 85 PID 1360 wrote to memory of 2700 1360 Client.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe"C:\Users\Admin\AppData\Local\Temp\e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exeC:\Users\Admin\AppData\Local\Temp\e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe2⤵PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exeC:\Users\Admin\AppData\Local\Temp\e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cmd" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:5032
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exeC:\Users\Admin\AppData\Roaming\SubDir\Client.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cmd" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:2700
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a713c363be116d5ed1f971db6a657e4f
SHA190791863564c9ed38e7b4f047022dec4474060a1
SHA2564b5c446ec8ed2a2696ba00a0890763d413006ce1ea1a7a32fda1655720aef46e
SHA5125dc740414a6ec30908e924f3bdfae2f761a35a476ef2dda239b789575a0a3696169deb6dc84a14d5828eaa5644623f107b2c686bfa4f54a90f0688239b4b1739
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1.exe.log
Filesize1KB
MD5a713c363be116d5ed1f971db6a657e4f
SHA190791863564c9ed38e7b4f047022dec4474060a1
SHA2564b5c446ec8ed2a2696ba00a0890763d413006ce1ea1a7a32fda1655720aef46e
SHA5125dc740414a6ec30908e924f3bdfae2f761a35a476ef2dda239b789575a0a3696169deb6dc84a14d5828eaa5644623f107b2c686bfa4f54a90f0688239b4b1739
-
Filesize
2.7MB
MD5d587b4883793de72536108a8cb6373ef
SHA1716e123537c7df451eff37da69a7747f8f99e3c1
SHA256e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1
SHA5124cab1b454d56ced352905425ca0b9bfc3b532dd0a2cb242f02e099eef11892a44c4f89b8e4930f6ac8b31def7c5ddae419df0369de26911ba51be09e46912687
-
Filesize
2.7MB
MD5d587b4883793de72536108a8cb6373ef
SHA1716e123537c7df451eff37da69a7747f8f99e3c1
SHA256e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1
SHA5124cab1b454d56ced352905425ca0b9bfc3b532dd0a2cb242f02e099eef11892a44c4f89b8e4930f6ac8b31def7c5ddae419df0369de26911ba51be09e46912687
-
Filesize
2.7MB
MD5d587b4883793de72536108a8cb6373ef
SHA1716e123537c7df451eff37da69a7747f8f99e3c1
SHA256e3c292ebdfb1ae04e44bcaa6c41c8ad4c6a1c859175df7b64a7bd9fbf01b6fd1
SHA5124cab1b454d56ced352905425ca0b9bfc3b532dd0a2cb242f02e099eef11892a44c4f89b8e4930f6ac8b31def7c5ddae419df0369de26911ba51be09e46912687
-
Filesize
2.7MB
MD55d62b4e6d3e2711ab2b7b8c1814fc137
SHA1dd4fd95de9976f4bd008900c02cc7a4b5e4b9c17
SHA2561c67d2fd7adc12219060c5d6e54f9a9d7da095a76239df413edf47971565a029
SHA512b28e9a94b4a3e0aa1ce4912494b64750b22d3b5874095576af71ed6dbf8fc4efdf8393719bea1b6ae17ecad5f529dbee4f86c2027060182999c4165ff780f48e