Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 09:49
Behavioral task
behavioral1
Sample
c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934.exe
Resource
win7-20240903-en
General
-
Target
c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934.exe
-
Size
341KB
-
MD5
57ada6de9e6c1ca1ed2045a4644fde8e
-
SHA1
a4a67a013064965d7a926949a1db93fd8b9d9b44
-
SHA256
c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934
-
SHA512
0e558ebbc07da774b42dbc5adab006cd65b2254e4dde4d1d9f721c043cc36799d1eacfb8c4e8a21173dc5418c3486b6b446d03d73b27f77981f56025cb1febb7
-
SSDEEP
6144:oLRmi19KZRIo4sY7d+nTzTzTFPsWo2bMmIo7+vfep09:m19KIonkditIoufI09
Malware Config
Extracted
quasar
1.3.0.0
CHAMUTLDA
xowite7203-56864.portmap.host:56864
QSR_MUTEX_b1MzVBeB2fgsMGAB8R
-
encryption_key
A4r7dFvwva7oUnxJWxHI
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
System
-
subdirectory
System32
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2648-1-0x0000000000C00000-0x0000000000C5C000-memory.dmp family_quasar behavioral1/files/0x003600000001706d-4.dat family_quasar behavioral1/memory/2872-9-0x0000000000170000-0x00000000001CC000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2872 Client.exe -
Loads dropped DLL 1 IoCs
pid Process 2648 c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2716 schtasks.exe 2604 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2648 c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934.exe Token: SeDebugPrivilege 2872 Client.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2716 2648 c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934.exe 31 PID 2648 wrote to memory of 2716 2648 c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934.exe 31 PID 2648 wrote to memory of 2716 2648 c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934.exe 31 PID 2648 wrote to memory of 2716 2648 c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934.exe 31 PID 2648 wrote to memory of 2872 2648 c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934.exe 33 PID 2648 wrote to memory of 2872 2648 c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934.exe 33 PID 2648 wrote to memory of 2872 2648 c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934.exe 33 PID 2648 wrote to memory of 2872 2648 c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934.exe 33 PID 2872 wrote to memory of 2604 2872 Client.exe 34 PID 2872 wrote to memory of 2604 2872 Client.exe 34 PID 2872 wrote to memory of 2604 2872 Client.exe 34 PID 2872 wrote to memory of 2604 2872 Client.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934.exe"C:\Users\Admin\AppData\Local\Temp\c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2716
-
-
C:\Users\Admin\AppData\Roaming\System32\Client.exe"C:\Users\Admin\AppData\Roaming\System32\Client.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "System" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\System32\Client.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2604
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
341KB
MD557ada6de9e6c1ca1ed2045a4644fde8e
SHA1a4a67a013064965d7a926949a1db93fd8b9d9b44
SHA256c65b83606a089611551d7bf9bc8d4956d862fb37f6bec4e76b247bbbd98c4934
SHA5120e558ebbc07da774b42dbc5adab006cd65b2254e4dde4d1d9f721c043cc36799d1eacfb8c4e8a21173dc5418c3486b6b446d03d73b27f77981f56025cb1febb7