Analysis
-
max time kernel
24s -
max time network
25s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
06-11-2024 07:28
Static task
static1
General
-
Target
kreo q zi.7z
-
Size
922KB
-
MD5
ec516db688f94e98d5141f4bade557e9
-
SHA1
198ffbae5eed415ac673f5e371774759f1a53de1
-
SHA256
282d6f5ddc83351dab51e6decc1293b078638f0cfd0baca4673afc8246fd32bd
-
SHA512
ecc34ad7d15fbedbbc4e62b469f5e6e5e71099e19831574da61dc9f751ed5b2faad1676b8b3dbf0911c4dac628c7a15e9d07d953692c5ab1b700ea07f6396985
-
SSDEEP
24576:yScP7qLl4iGQATiKL0aywxTodSrUF+nVZLLymvgDoSAWcNtMXqWOU:07qLl4KATiJUo0UEnLmmvqiWcNtMXDOU
Malware Config
Extracted
quasar
1.4.1
Office04
hola435-24858.portmap.host:24858
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0028000000045170-2.dat family_quasar behavioral1/memory/5116-5-0x0000000000E80000-0x00000000011A4000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Client.exeClient.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 3 IoCs
Processes:
kreo q zi.exeClient.exeClient.exepid Process 5116 kreo q zi.exe 1268 Client.exe 4560 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEpid Process 3232 PING.EXE 4624 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid Process 1060 schtasks.exe 1688 schtasks.exe 3636 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
7zFM.exekreo q zi.exeClient.exeClient.exedescription pid Process Token: SeRestorePrivilege 4704 7zFM.exe Token: 35 4704 7zFM.exe Token: SeSecurityPrivilege 4704 7zFM.exe Token: SeDebugPrivilege 5116 kreo q zi.exe Token: SeDebugPrivilege 1268 Client.exe Token: SeDebugPrivilege 4560 Client.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
7zFM.exepid Process 4704 7zFM.exe 4704 7zFM.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
kreo q zi.exeClient.execmd.exeClient.execmd.exedescription pid Process procid_target PID 5116 wrote to memory of 3636 5116 kreo q zi.exe 95 PID 5116 wrote to memory of 3636 5116 kreo q zi.exe 95 PID 5116 wrote to memory of 1268 5116 kreo q zi.exe 97 PID 5116 wrote to memory of 1268 5116 kreo q zi.exe 97 PID 1268 wrote to memory of 1060 1268 Client.exe 98 PID 1268 wrote to memory of 1060 1268 Client.exe 98 PID 1268 wrote to memory of 2680 1268 Client.exe 100 PID 1268 wrote to memory of 2680 1268 Client.exe 100 PID 2680 wrote to memory of 3196 2680 cmd.exe 102 PID 2680 wrote to memory of 3196 2680 cmd.exe 102 PID 2680 wrote to memory of 4624 2680 cmd.exe 103 PID 2680 wrote to memory of 4624 2680 cmd.exe 103 PID 2680 wrote to memory of 4560 2680 cmd.exe 104 PID 2680 wrote to memory of 4560 2680 cmd.exe 104 PID 4560 wrote to memory of 1688 4560 Client.exe 105 PID 4560 wrote to memory of 1688 4560 Client.exe 105 PID 4560 wrote to memory of 4512 4560 Client.exe 107 PID 4560 wrote to memory of 4512 4560 Client.exe 107 PID 4512 wrote to memory of 532 4512 cmd.exe 109 PID 4512 wrote to memory of 532 4512 cmd.exe 109 PID 4512 wrote to memory of 3232 4512 cmd.exe 110 PID 4512 wrote to memory of 3232 4512 cmd.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\kreo q zi.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4704
-
C:\Users\Admin\Desktop\kreo q zi.exe"C:\Users\Admin\Desktop\kreo q zi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3636
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\jHR9oTefiHmM.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:3196
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4624
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:1688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\KEkssTL0BczZ.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:532
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3232
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD57787ce173dfface746f5a9cf5477883d
SHA14587d870e914785b3a8fb017fec0c0f1c7ec0004
SHA256c339149818fa8f9e5af4627715c3afe4f42bc1267df17d77a278d4c811ed8df1
SHA5123a630053ae99114292f8cf8d45600f8fe72125795252bf76677663476bd2275be084a1af2fcb4ce30409ba1b5829b2b3ffb6795de46d2a703c3314017a86f1ff
-
Filesize
207B
MD570826f53030101dfca331363106dcd86
SHA15e136e3dd75b75ccaa6e5175e8d1f735640f0a25
SHA256c57c5dff92d6d865bfc593403c4a6a79d35aa824e44b93c7c77a967b7eab29b1
SHA51223128139f02130e563770f36126444419d48cfaf1c40286d7a96af7a1a88c929f6b43b5fb243a462272c709420dcf055457ddf9243e258351d02119ee513121d
-
Filesize
207B
MD5cfe65757f8a706b228751e303596e7fd
SHA180871947d9c41d9a88a0fbb3438f0ccde8b6ac4c
SHA256c7f289b7d444f110d964d13b173a1dd8c2bf0f51d1e701cf499cc17045719fcc
SHA5122ce30f8d5deef9a490962d913d10bd8bc0b9d9892c676dbd7f3892faa133dd5782c655e275f569ae6a7721130b484a93dc11eb5c9e13caee8a83450f90a2e73f
-
Filesize
3.1MB
MD528ac02fc40c8f1c2a8989ee3c09a1372
SHA1b182758b62a1482142c0fce4be78c786e08b7025
SHA2560fe81f9a51cf0068408de3c3605ce2033a00bd7ec90cc9516c38f6069e06433b
SHA5122cbf2f6af46e5fae8e67144e1ac70bc748036c7adb7f7810d7d7d9f255ccf5d163cce07f11fb6526f9ab61c39f28bdf2356cc315b19a61cd2115612882eab767