Analysis
-
max time kernel
94s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2025 08:37
Static task
static1
Behavioral task
behavioral1
Sample
RFQ.exe
Resource
win7-20241010-en
General
-
Target
RFQ.exe
-
Size
3.8MB
-
MD5
df29ee043d88f265cd76747f62ab3ea7
-
SHA1
0594a814e05c80618a72a865fa53d24fd351db5b
-
SHA256
1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0
-
SHA512
7826bc0582819fb165b25c21fd5a9385b47332201a464b8ae4a035d65f0b3c7ece75507ba0acfa92a6e8b55f2a18ba83344dbf3db264be7d43d3beb5796384a1
-
SSDEEP
98304:WhZ14lAzlFFzMsYLtZvQ1pVjLvAMQkWS27MtXE:WhZ1AAvFzMBNQTBIMQkXtX
Malware Config
Extracted
quasar
1.4.1
gasplant
toolsbox.ydns.eu:20901
33714128-68e4-4509-bd32-b7e414783d3eDtWike
-
encryption_key
43CBFE44C367A91A79A79C9E1778A82D0B498870
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/2476-44-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4520 powershell.exe 4560 powershell.exe 812 powershell.exe 364 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RFQ.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 3 IoCs
pid Process 4020 Client.exe 4460 Client.exe 2644 Client.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4508 set thread context of 2476 4508 RFQ.exe 92 PID 4020 set thread context of 2644 4020 Client.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4768 schtasks.exe 2920 schtasks.exe 2160 schtasks.exe 3896 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4560 powershell.exe 812 powershell.exe 812 powershell.exe 4560 powershell.exe 364 powershell.exe 4520 powershell.exe 4020 Client.exe 4020 Client.exe 4520 powershell.exe 364 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4560 powershell.exe Token: SeDebugPrivilege 812 powershell.exe Token: SeDebugPrivilege 2476 RFQ.exe Token: SeDebugPrivilege 364 powershell.exe Token: SeDebugPrivilege 4520 powershell.exe Token: SeDebugPrivilege 4020 Client.exe Token: SeDebugPrivilege 2644 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2644 Client.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 4508 wrote to memory of 4560 4508 RFQ.exe 85 PID 4508 wrote to memory of 4560 4508 RFQ.exe 85 PID 4508 wrote to memory of 4560 4508 RFQ.exe 85 PID 4508 wrote to memory of 812 4508 RFQ.exe 88 PID 4508 wrote to memory of 812 4508 RFQ.exe 88 PID 4508 wrote to memory of 812 4508 RFQ.exe 88 PID 4508 wrote to memory of 4768 4508 RFQ.exe 89 PID 4508 wrote to memory of 4768 4508 RFQ.exe 89 PID 4508 wrote to memory of 4768 4508 RFQ.exe 89 PID 4508 wrote to memory of 2476 4508 RFQ.exe 92 PID 4508 wrote to memory of 2476 4508 RFQ.exe 92 PID 4508 wrote to memory of 2476 4508 RFQ.exe 92 PID 4508 wrote to memory of 2476 4508 RFQ.exe 92 PID 4508 wrote to memory of 2476 4508 RFQ.exe 92 PID 4508 wrote to memory of 2476 4508 RFQ.exe 92 PID 4508 wrote to memory of 2476 4508 RFQ.exe 92 PID 4508 wrote to memory of 2476 4508 RFQ.exe 92 PID 2476 wrote to memory of 2920 2476 RFQ.exe 93 PID 2476 wrote to memory of 2920 2476 RFQ.exe 93 PID 2476 wrote to memory of 2920 2476 RFQ.exe 93 PID 2476 wrote to memory of 4020 2476 RFQ.exe 95 PID 2476 wrote to memory of 4020 2476 RFQ.exe 95 PID 2476 wrote to memory of 4020 2476 RFQ.exe 95 PID 4020 wrote to memory of 364 4020 Client.exe 101 PID 4020 wrote to memory of 364 4020 Client.exe 101 PID 4020 wrote to memory of 364 4020 Client.exe 101 PID 4020 wrote to memory of 4520 4020 Client.exe 103 PID 4020 wrote to memory of 4520 4020 Client.exe 103 PID 4020 wrote to memory of 4520 4020 Client.exe 103 PID 4020 wrote to memory of 2160 4020 Client.exe 105 PID 4020 wrote to memory of 2160 4020 Client.exe 105 PID 4020 wrote to memory of 2160 4020 Client.exe 105 PID 4020 wrote to memory of 4460 4020 Client.exe 107 PID 4020 wrote to memory of 4460 4020 Client.exe 107 PID 4020 wrote to memory of 4460 4020 Client.exe 107 PID 4020 wrote to memory of 2644 4020 Client.exe 108 PID 4020 wrote to memory of 2644 4020 Client.exe 108 PID 4020 wrote to memory of 2644 4020 Client.exe 108 PID 4020 wrote to memory of 2644 4020 Client.exe 108 PID 4020 wrote to memory of 2644 4020 Client.exe 108 PID 4020 wrote to memory of 2644 4020 Client.exe 108 PID 4020 wrote to memory of 2644 4020 Client.exe 108 PID 4020 wrote to memory of 2644 4020 Client.exe 108 PID 2644 wrote to memory of 3896 2644 Client.exe 109 PID 2644 wrote to memory of 3896 2644 Client.exe 109 PID 2644 wrote to memory of 3896 2644 Client.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OLHTuSLw.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OLHTuSLw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBAB5.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4768
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2920
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:364
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OLHTuSLw.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OLHTuSLw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4ED.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2160
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵
- Executes dropped EXE
PID:4460
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3896
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
664B
MD509413051ebc7846d9220ed6b7a854d43
SHA11c5bce7007604cc9de34e28bfc3ffa6bb9838302
SHA25646cfc7e98f48cd0f95047f3f8649883165a8cba72472ba9cc3d65e86f8378377
SHA5127e7440ec2ec879aa07a12655eda3d93a23cb6299e178284fb5076e0d27eb119ba1cf7360f92200f3c6fe5ec17bcc6610629c9a09f9bdc7e092cea25bc6f3b7e3
-
Filesize
18KB
MD5be0100a9210aa93e43864799576bbc85
SHA146ae23727ad5f5884d988a4868318cd03aacb1d4
SHA256a93f33a9fc4b8e9d755c9d17738bcf232861dbe8498f54e8ee81c22976a99f06
SHA512f7d8843c2d0214371cd574ea0469f390b8dc129c98889ecb2100918b3f5d76e8d8da8ec7f1837d68271e51f53e65104fa98010ec5710b94d36586af4b3971a08
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5aea025a3b7afb8e555efd923d413253f
SHA1237ae80587cf805a031a2ebfa0edb05721f2b46c
SHA256545b79bf343211a10971b90f455ad2553cf365b7fe4b1c46fad900d11d824a5d
SHA5125918b9a56b7fa9423584ea6519062fffeb8f636e450279f002a3809ba0563ec1c9074e0ee4b5d561406248485542755fdd1cd027b2eda18b840f005a8938a09a
-
Filesize
3.8MB
MD5df29ee043d88f265cd76747f62ab3ea7
SHA10594a814e05c80618a72a865fa53d24fd351db5b
SHA2561528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0
SHA5127826bc0582819fb165b25c21fd5a9385b47332201a464b8ae4a035d65f0b3c7ece75507ba0acfa92a6e8b55f2a18ba83344dbf3db264be7d43d3beb5796384a1