Analysis
-
max time kernel
107s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 06:07
Behavioral task
behavioral1
Sample
0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe
Resource
win10v2004-20241007-en
General
-
Target
0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe
-
Size
349KB
-
MD5
faab74e4283cc335a05f9ba97ab05948
-
SHA1
0d5890aaa2e2ab227cb8ada19740946609db1d3d
-
SHA256
0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d
-
SHA512
8092b1b832d9746374df77a3e22d3fb48557c0dd09c9fdd6e2f852d6cdad8236f6f229851a9d915ebe44c8e154935175cc1551ccd4c7f6fb8a9ef9d337d8ac30
-
SSDEEP
6144:JK2J10qdSlEc39HGICa7TE3nKoICeeS2bwqHO4baeLV9w0Zt:JKFL03nKoICeeSuOSLg0Zt
Malware Config
Extracted
quasar
1.3.0.0
Cotizaciones23
192.168.1.198:4782
QSR_MUTEX_GWVYbrP9HvYlifSt0V
-
encryption_key
qJrrGgGodx4vKyBDIosm
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
client
-
subdirectory
cles
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/3064-1-0x0000000000DA0000-0x0000000000DFE000-memory.dmp family_quasar behavioral1/files/0x002a0000000195bd-5.dat family_quasar behavioral1/memory/2252-11-0x0000000000870000-0x00000000008CE000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 2252 Client.exe -
Loads dropped DLL 1 IoCs
Processes:
0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exepid Process 3064 0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exeschtasks.exeClient.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2912 schtasks.exe 1892 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exeClient.exedescription pid Process Token: SeDebugPrivilege 3064 0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe Token: SeDebugPrivilege 2252 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 2252 Client.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exeClient.exedescription pid Process procid_target PID 3064 wrote to memory of 2912 3064 0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe 31 PID 3064 wrote to memory of 2912 3064 0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe 31 PID 3064 wrote to memory of 2912 3064 0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe 31 PID 3064 wrote to memory of 2912 3064 0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe 31 PID 3064 wrote to memory of 2252 3064 0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe 33 PID 3064 wrote to memory of 2252 3064 0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe 33 PID 3064 wrote to memory of 2252 3064 0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe 33 PID 3064 wrote to memory of 2252 3064 0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe 33 PID 2252 wrote to memory of 1892 2252 Client.exe 34 PID 2252 wrote to memory of 1892 2252 Client.exe 34 PID 2252 wrote to memory of 1892 2252 Client.exe 34 PID 2252 wrote to memory of 1892 2252 Client.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe"C:\Users\Admin\AppData\Local\Temp\0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\0afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2912
-
-
C:\Users\Admin\AppData\Roaming\cles\Client.exe"C:\Users\Admin\AppData\Roaming\cles\Client.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\cles\Client.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1892
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5faab74e4283cc335a05f9ba97ab05948
SHA10d5890aaa2e2ab227cb8ada19740946609db1d3d
SHA2560afb352281aa629284ef1bbf1cbe7a29a33590765103bad4bcb937c57500bd8d
SHA5128092b1b832d9746374df77a3e22d3fb48557c0dd09c9fdd6e2f852d6cdad8236f6f229851a9d915ebe44c8e154935175cc1551ccd4c7f6fb8a9ef9d337d8ac30