Analysis
-
max time kernel
102s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 18:58
Behavioral task
behavioral1
Sample
96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exe
Resource
win7-20240903-en
General
-
Target
96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exe
-
Size
4.8MB
-
MD5
ab3645924d8778ff67010227f5ca5e00
-
SHA1
1e51f15f3f0b6c44b12eb21e50cfb8886ffd7e8a
-
SHA256
96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116
-
SHA512
a6df667e691213fae398a701f083c0011f2d98aff78795aa71ea4b3f94f0781c83d109c889f9ff14f8e729428cdfb07bb235c21d52b0a90cd51be763fea0192d
-
SSDEEP
98304:8vkNM5qKvr22SsaNYfdPBldt6+dBcjHtKRJ6BgIbzZ2IbzZY:lCM7jGIrXK
Malware Config
Extracted
quasar
1.4.1
Office04
mx5.deitie.asia:4495
ebbf737a-dddd-43dd-9b0a-74831302455d
-
encryption_key
F8516D89A1DFD78BD8FF575BBC3AE828B47FF0E1
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sign.exe family_quasar behavioral2/memory/3424-5-0x0000000000070000-0x0000000000394000-memory.dmp family_quasar -
Drops startup file 1 IoCs
Processes:
96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sign.exe 96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exe -
Executes dropped EXE 2 IoCs
Processes:
sign.exeClient.exepid process 3424 sign.exe 4712 Client.exe -
Processes:
resource yara_rule behavioral2/memory/1840-17-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-15-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-8-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-31-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-54-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-53-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-52-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-49-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-47-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-45-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-43-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-42-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-39-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-37-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-35-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-33-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-29-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-27-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-26-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-23-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-21-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-19-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-13-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-10-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-11-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-9-0x0000000010000000-0x000000001003E000-memory.dmp upx behavioral2/memory/1840-63-0x0000000010000000-0x000000001003E000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 756 schtasks.exe 4980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exepid process 1840 96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exe 1840 96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
sign.exeClient.exedescription pid process Token: SeDebugPrivilege 3424 sign.exe Token: SeDebugPrivilege 4712 Client.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exepid process 1840 96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exe 1840 96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exe 1840 96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exesign.exeClient.exedescription pid process target process PID 1840 wrote to memory of 3424 1840 96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exe sign.exe PID 1840 wrote to memory of 3424 1840 96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exe sign.exe PID 3424 wrote to memory of 756 3424 sign.exe schtasks.exe PID 3424 wrote to memory of 756 3424 sign.exe schtasks.exe PID 3424 wrote to memory of 4712 3424 sign.exe Client.exe PID 3424 wrote to memory of 4712 3424 sign.exe Client.exe PID 4712 wrote to memory of 4980 4712 Client.exe schtasks.exe PID 4712 wrote to memory of 4980 4712 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exe"C:\Users\Admin\AppData\Local\Temp\96c634c1e1c36808ad958b40621d8c7a13c6547ab74a5c9ccb6244a116d78116N.exe"1⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sign.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\\sign.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:756
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:4980
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD57498d554976744dfbd271ba755c6c192
SHA1ec733d01e776518e387d2f51d1a6559b81f03b1e
SHA25644089202623b9671051aa5bba5e72f81f68ce818c3054dde57726aaa6dcb9ff7
SHA512d4e987d0e6235001fac4ae3a634e8fe98c6830e26a6a6876fbc36262842688d3ec301cff75003d2af695cdfd357ac50919946695b7d5d3293ebcba97153e1030