Analysis
-
max time kernel
140s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 18:37
Static task
static1
Behavioral task
behavioral1
Sample
425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe
Resource
win7-20241010-en
General
-
Target
425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe
-
Size
3.2MB
-
MD5
58abd80cc431895f2c2126f714ca3c8c
-
SHA1
9338c3bbe9e6dd3658848c03a5d3bcf02dfbe965
-
SHA256
425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff
-
SHA512
fcd8197173da2c475451f500cbea32b446d872a8553ebd76dae4ac3873ed8da149e8036cad65968f10d6719992e442e0ddfb458ce250c41521668d5117a14ec4
-
SSDEEP
49152:S9GUKQbhUbLP/WdzmmVoNyQNKXVTHUt0ONKgDGsbolFjeTXbjuOvtXcUwowyr4T5:yUbLPudCfUj0t0ON/GUW6lJ3HdjX0
Malware Config
Extracted
quasar
1.4.1
Office04
y20.ddns.net:5552
081f9344-bbf0-4c0d-832c-1597fc2c5291
-
encryption_key
51E85A39CEAF3ACB23D073483E360B1A632697B4
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4308-7-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exedescription pid Process procid_target PID 4776 set thread context of 4308 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeRegAsm.execmd.exechcp.comPING.EXERegAsm.exe425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exepowershell.exepid Process 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 216 powershell.exe 216 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exepowershell.exeRegAsm.exedescription pid Process Token: SeDebugPrivilege 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe Token: SeDebugPrivilege 216 powershell.exe Token: SeDebugPrivilege 4308 RegAsm.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
RegAsm.exepid Process 4308 RegAsm.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
RegAsm.exepid Process 4308 RegAsm.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exeRegAsm.execmd.exedescription pid Process procid_target PID 4776 wrote to memory of 216 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 85 PID 4776 wrote to memory of 216 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 85 PID 4776 wrote to memory of 216 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 85 PID 4776 wrote to memory of 2144 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 87 PID 4776 wrote to memory of 2144 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 87 PID 4776 wrote to memory of 2144 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 87 PID 4776 wrote to memory of 4312 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 88 PID 4776 wrote to memory of 4312 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 88 PID 4776 wrote to memory of 4312 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 88 PID 4776 wrote to memory of 4308 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 89 PID 4776 wrote to memory of 4308 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 89 PID 4776 wrote to memory of 4308 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 89 PID 4776 wrote to memory of 4308 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 89 PID 4776 wrote to memory of 4308 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 89 PID 4776 wrote to memory of 4308 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 89 PID 4776 wrote to memory of 4308 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 89 PID 4776 wrote to memory of 4308 4776 425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe 89 PID 4308 wrote to memory of 1696 4308 RegAsm.exe 92 PID 4308 wrote to memory of 1696 4308 RegAsm.exe 92 PID 4308 wrote to memory of 1696 4308 RegAsm.exe 92 PID 1696 wrote to memory of 2220 1696 cmd.exe 94 PID 1696 wrote to memory of 2220 1696 cmd.exe 94 PID 1696 wrote to memory of 2220 1696 cmd.exe 94 PID 1696 wrote to memory of 4412 1696 cmd.exe 95 PID 1696 wrote to memory of 4412 1696 cmd.exe 95 PID 1696 wrote to memory of 4412 1696 cmd.exe 95 PID 1696 wrote to memory of 3300 1696 cmd.exe 106 PID 1696 wrote to memory of 3300 1696 cmd.exe 106 PID 1696 wrote to memory of 3300 1696 cmd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe"C:\Users\Admin\AppData\Local\Temp\425e3e4f280f19e1de7ced375ab0b31dbd2ffe49ed2684ecb140918d662d58ff.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '' -Value '"C:\Users\Admin\AppData\Roaming\.exe"' -PropertyType 'String'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd2⤵PID:2144
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd2⤵PID:4312
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\guuLs7VEUxAE.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2220
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4412
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3300
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD538b07cd5da5c740e9629fd801dc26e5a
SHA142816159ab9367165cf58603b09b134d488c1690
SHA25620049cc7ade63a31f442dfd2b99740f0512fdcc764266b8b105292e30d2b7483
SHA5121769ffefe181531476e10311295f38d11b85b5ec3710000b5cb081675e5f233792f96bb4178b75fd0e2cfc86965e7368173d22799a1e9fa3317ddd49047fab5a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
215B
MD55e9c2372563045270ba64729be906b1f
SHA1b08e6a5b3890b98c3c9c01dab2499e51a3d82230
SHA256aa67074690b003df99aa6961d0968dde638f0523ac5e761d9f94468df857a4ce
SHA5128bfd7fed07ef8f01c046745a8f49f6ee60e3c2161abef21a1b4047e7958f77139906966135d916928eb1bbe06e24b19cd0610d9936c1f6b2453d771ffb617f9d