Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 21:37
Behavioral task
behavioral1
Sample
1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exe
Resource
win7-20240903-en
General
-
Target
1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exe
-
Size
4.7MB
-
MD5
ebe00803d4c9351a90a338c9d0f10f1a
-
SHA1
f0afa3c734f00ba9b3a3b406e78e5280abc7aa4c
-
SHA256
1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc
-
SHA512
b0166984e12a553986bce8e5e1343a2c4dba5d8c9d34158448f9aa7cf5412c5a3afe53801e2047569eca3ad2fb9a1e14ee3ee8f6c41669f139f8babf26cc28b6
-
SSDEEP
98304:v3ZRzWRZvr22SsaNYfdPBldt6+dBcjHtKRJ6BxIbzZCIbzZY:rEM7jGIefK
Malware Config
Extracted
quasar
1.4.1
Office04
mx5.deitie.asia:4495
ebbf737a-dddd-43dd-9b0a-74831302455d
-
encryption_key
F8516D89A1DFD78BD8FF575BBC3AE828B47FF0E1
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sign.exe family_quasar behavioral2/memory/412-5-0x00000000002A0000-0x00000000005C4000-memory.dmp family_quasar -
Drops startup file 1 IoCs
Processes:
1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sign.exe 1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exe -
Executes dropped EXE 2 IoCs
Processes:
sign.exeClient.exepid process 412 sign.exe 4280 Client.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4992 schtasks.exe 4940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exepid process 3992 1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exe 3992 1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
sign.exeClient.exedescription pid process Token: SeDebugPrivilege 412 sign.exe Token: SeDebugPrivilege 4280 Client.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exepid process 3992 1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exe 3992 1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exesign.exeClient.exedescription pid process target process PID 3992 wrote to memory of 412 3992 1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exe sign.exe PID 3992 wrote to memory of 412 3992 1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exe sign.exe PID 412 wrote to memory of 4992 412 sign.exe schtasks.exe PID 412 wrote to memory of 4992 412 sign.exe schtasks.exe PID 412 wrote to memory of 4280 412 sign.exe Client.exe PID 412 wrote to memory of 4280 412 sign.exe Client.exe PID 4280 wrote to memory of 4940 4280 Client.exe schtasks.exe PID 4280 wrote to memory of 4940 4280 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exe"C:\Users\Admin\AppData\Local\Temp\1e2eeb66d4da9c9c4111c60fe18184d5b864a2e2708999e8e68cc04239a57ecc.exe"1⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\sign.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\\sign.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4992
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:4940
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD57498d554976744dfbd271ba755c6c192
SHA1ec733d01e776518e387d2f51d1a6559b81f03b1e
SHA25644089202623b9671051aa5bba5e72f81f68ce818c3054dde57726aaa6dcb9ff7
SHA512d4e987d0e6235001fac4ae3a634e8fe98c6830e26a6a6876fbc36262842688d3ec301cff75003d2af695cdfd357ac50919946695b7d5d3293ebcba97153e1030