Analysis
-
max time kernel
109s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 21:31
Behavioral task
behavioral1
Sample
83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe
Resource
win10v2004-20241007-en
General
-
Target
83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe
-
Size
349KB
-
MD5
715f939575713752a183aa75ff78e2b0
-
SHA1
11ce91d273eb5af1a87ed43af27cb12a971ecdcd
-
SHA256
83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378
-
SHA512
b844ffd4d0a220033886ce2096c8c61c44e86441cf811336d1be08c5160315da4cb7a46bebf5188e51e12b386e4f4f184905a18b08e96499eabdb8814f006011
-
SSDEEP
6144:JK2J10qdSlEc39HGICa7TE3nKoICeeS2bwqHO4baeLV9w0Z:JKFL03nKoICeeSuOSLg0Z
Malware Config
Extracted
quasar
1.3.0.0
Cotizaciones23
192.168.1.198:4782
QSR_MUTEX_GWVYbrP9HvYlifSt0V
-
encryption_key
qJrrGgGodx4vKyBDIosm
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
client
-
subdirectory
cles
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2100-1-0x00000000009D0000-0x0000000000A2E000-memory.dmp family_quasar behavioral1/files/0x000800000001960c-5.dat family_quasar behavioral1/memory/2828-10-0x0000000000820000-0x000000000087E000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2828 Client.exe -
Loads dropped DLL 1 IoCs
pid Process 2100 83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\client = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe\"" 83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2816 schtasks.exe 2972 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2100 83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe Token: SeDebugPrivilege 2828 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2828 Client.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2816 2100 83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe 31 PID 2100 wrote to memory of 2816 2100 83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe 31 PID 2100 wrote to memory of 2816 2100 83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe 31 PID 2100 wrote to memory of 2816 2100 83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe 31 PID 2100 wrote to memory of 2828 2100 83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe 33 PID 2100 wrote to memory of 2828 2100 83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe 33 PID 2100 wrote to memory of 2828 2100 83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe 33 PID 2100 wrote to memory of 2828 2100 83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe 33 PID 2828 wrote to memory of 2972 2828 Client.exe 34 PID 2828 wrote to memory of 2972 2828 Client.exe 34 PID 2828 wrote to memory of 2972 2828 Client.exe 34 PID 2828 wrote to memory of 2972 2828 Client.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe"C:\Users\Admin\AppData\Local\Temp\83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\83e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378N.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2816
-
-
C:\Users\Admin\AppData\Roaming\cles\Client.exe"C:\Users\Admin\AppData\Roaming\cles\Client.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\cles\Client.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2972
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5715f939575713752a183aa75ff78e2b0
SHA111ce91d273eb5af1a87ed43af27cb12a971ecdcd
SHA25683e48dca5574b8875b8efd202de1841263c97e38ccf8866649e0cf9b3d894378
SHA512b844ffd4d0a220033886ce2096c8c61c44e86441cf811336d1be08c5160315da4cb7a46bebf5188e51e12b386e4f4f184905a18b08e96499eabdb8814f006011