Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 01:08
Static task
static1
Behavioral task
behavioral1
Sample
3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe
Resource
win7-20240903-en
General
-
Target
3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe
-
Size
3.6MB
-
MD5
344f6de65a483ad7a020969700d09d72
-
SHA1
c8ce64edf227beadb3b445f2ded81313b885f1ae
-
SHA256
3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540
-
SHA512
de6637315b3900cace3bbc096ea459310b265835c00cb769f5bf29a8ec2592e3db1c74656099886fe4a5afcaec33e8a9dacaaa0a88c65d2be9e40478e6f1646c
-
SSDEEP
98304:6P4PLLSLRqETI5tSTGkmJhCyUqeuanHOp8:rUClJhCyUqGnHY
Malware Config
Extracted
quasar
1.4.1
Ikeya
ikeya.ydns.eu:1979
4d6bdac9-e1ab-48f1-a31b-211bd19cfad1
-
encryption_key
06D26BCF3E82015C2B11E1D89A21612299A5931B
-
install_name
windows.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4836-11-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 4 IoCs
Processes:
windows.exewindows.exewindows.exewindows.exepid Process 2932 windows.exe 1984 windows.exe 2444 windows.exe 3536 windows.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exewindows.exedescription pid Process procid_target PID 4560 set thread context of 4836 4560 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 97 PID 2932 set thread context of 3536 2932 windows.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exeschtasks.exewindows.exewindows.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 224 schtasks.exe 2988 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exewindows.exepid Process 4560 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 4560 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 4560 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 2932 windows.exe 2932 windows.exe 2932 windows.exe 2932 windows.exe 2932 windows.exe 2932 windows.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exewindows.exewindows.exedescription pid Process Token: SeDebugPrivilege 4560 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe Token: SeDebugPrivilege 4836 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe Token: SeDebugPrivilege 2932 windows.exe Token: SeDebugPrivilege 3536 windows.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
windows.exepid Process 3536 windows.exe 3536 windows.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
windows.exepid Process 3536 windows.exe 3536 windows.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
windows.exepid Process 3536 windows.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exewindows.exewindows.exedescription pid Process procid_target PID 4560 wrote to memory of 4836 4560 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 97 PID 4560 wrote to memory of 4836 4560 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 97 PID 4560 wrote to memory of 4836 4560 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 97 PID 4560 wrote to memory of 4836 4560 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 97 PID 4560 wrote to memory of 4836 4560 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 97 PID 4560 wrote to memory of 4836 4560 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 97 PID 4560 wrote to memory of 4836 4560 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 97 PID 4560 wrote to memory of 4836 4560 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 97 PID 4836 wrote to memory of 224 4836 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 98 PID 4836 wrote to memory of 224 4836 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 98 PID 4836 wrote to memory of 224 4836 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 98 PID 4836 wrote to memory of 2932 4836 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 100 PID 4836 wrote to memory of 2932 4836 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 100 PID 4836 wrote to memory of 2932 4836 3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe 100 PID 2932 wrote to memory of 1984 2932 windows.exe 103 PID 2932 wrote to memory of 1984 2932 windows.exe 103 PID 2932 wrote to memory of 1984 2932 windows.exe 103 PID 2932 wrote to memory of 2444 2932 windows.exe 104 PID 2932 wrote to memory of 2444 2932 windows.exe 104 PID 2932 wrote to memory of 2444 2932 windows.exe 104 PID 2932 wrote to memory of 3536 2932 windows.exe 105 PID 2932 wrote to memory of 3536 2932 windows.exe 105 PID 2932 wrote to memory of 3536 2932 windows.exe 105 PID 2932 wrote to memory of 3536 2932 windows.exe 105 PID 2932 wrote to memory of 3536 2932 windows.exe 105 PID 2932 wrote to memory of 3536 2932 windows.exe 105 PID 2932 wrote to memory of 3536 2932 windows.exe 105 PID 2932 wrote to memory of 3536 2932 windows.exe 105 PID 3536 wrote to memory of 2988 3536 windows.exe 106 PID 3536 wrote to memory of 2988 3536 windows.exe 106 PID 3536 wrote to memory of 2988 3536 windows.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe"C:\Users\Admin\AppData\Local\Temp\3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Local\Temp\3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe"C:\Users\Admin\AppData\Local\Temp\3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:224
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Roaming\SubDir\windows.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows.exe"4⤵
- Executes dropped EXE
PID:1984
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows.exe"4⤵
- Executes dropped EXE
PID:2444
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2988
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
3.6MB
MD5344f6de65a483ad7a020969700d09d72
SHA1c8ce64edf227beadb3b445f2ded81313b885f1ae
SHA2563500bbffeb19a0e63ba255abcbc2f7c3a5985aa6f4eda3490dd7a795bc546540
SHA512de6637315b3900cace3bbc096ea459310b265835c00cb769f5bf29a8ec2592e3db1c74656099886fe4a5afcaec33e8a9dacaaa0a88c65d2be9e40478e6f1646c