Analysis
-
max time kernel
106s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 21:06
Behavioral task
behavioral1
Sample
7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9N.exe
Resource
win10v2004-20241007-en
General
-
Target
7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9N.exe
-
Size
349KB
-
MD5
f859adf963e5d8d201ed119bb32a2a40
-
SHA1
9cf31cc20c2c9bfa41de6e55b818cd026151b24e
-
SHA256
7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9
-
SHA512
156912459855fa626c9822ff5ff2f3ff0bc5a49d80c3f1bc96085379df0818fadb44340253c3ad1bd81057154db1e043cfa59b37350717623455ee2f2428ec1b
-
SSDEEP
6144:2K2J10qdSlEc39HGGZlMi9MqKQPxjub0n6RKCKSU+yTp0x:2KFXZhMqKQJjDwKjd0x
Malware Config
Extracted
quasar
1.3.0.0
ProyectosCUU
192.168.1.198:4782
QSR_MUTEX_m5dUI8hKcZccXa2Bjv
-
encryption_key
hjqFnSRNHmM40urcuGMr
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
cles
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/4332-1-0x0000000000D90000-0x0000000000DEE000-memory.dmp family_quasar behavioral2/files/0x000b000000023b82-11.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2484 Client.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 ip-api.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\cles\Client.exe 7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9N.exe File opened for modification C:\Program Files (x86)\cles\Client.exe Client.exe File opened for modification C:\Program Files (x86)\cles Client.exe File created C:\Program Files (x86)\cles\Client.exe 7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9N.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4324 schtasks.exe 2840 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4332 7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9N.exe Token: SeDebugPrivilege 2484 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2484 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4332 wrote to memory of 4324 4332 7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9N.exe 87 PID 4332 wrote to memory of 4324 4332 7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9N.exe 87 PID 4332 wrote to memory of 4324 4332 7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9N.exe 87 PID 4332 wrote to memory of 2484 4332 7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9N.exe 89 PID 4332 wrote to memory of 2484 4332 7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9N.exe 89 PID 4332 wrote to memory of 2484 4332 7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9N.exe 89 PID 2484 wrote to memory of 2840 2484 Client.exe 94 PID 2484 wrote to memory of 2840 2484 Client.exe 94 PID 2484 wrote to memory of 2840 2484 Client.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9N.exe"C:\Users\Admin\AppData\Local\Temp\7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9N.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\7d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9N.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4324
-
-
C:\Program Files (x86)\cles\Client.exe"C:\Program Files (x86)\cles\Client.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Program Files (x86)\cles\Client.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5f859adf963e5d8d201ed119bb32a2a40
SHA19cf31cc20c2c9bfa41de6e55b818cd026151b24e
SHA2567d7e29dde2edde3489254aec74a55ce94c93c6636eb6aca26fba7c9c0d1a3cc9
SHA512156912459855fa626c9822ff5ff2f3ff0bc5a49d80c3f1bc96085379df0818fadb44340253c3ad1bd81057154db1e043cfa59b37350717623455ee2f2428ec1b