Analysis
-
max time kernel
136s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 02:10
Static task
static1
Behavioral task
behavioral1
Sample
RFQ.exe
Resource
win7-20240903-en
General
-
Target
RFQ.exe
-
Size
3.8MB
-
MD5
df29ee043d88f265cd76747f62ab3ea7
-
SHA1
0594a814e05c80618a72a865fa53d24fd351db5b
-
SHA256
1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0
-
SHA512
7826bc0582819fb165b25c21fd5a9385b47332201a464b8ae4a035d65f0b3c7ece75507ba0acfa92a6e8b55f2a18ba83344dbf3db264be7d43d3beb5796384a1
-
SSDEEP
98304:WhZ14lAzlFFzMsYLtZvQ1pVjLvAMQkWS27MtXE:WhZ1AAvFzMBNQTBIMQkXtX
Malware Config
Extracted
quasar
1.4.1
gasplant
toolsbox.ydns.eu:20901
33714128-68e4-4509-bd32-b7e414783d3eDtWike
-
encryption_key
43CBFE44C367A91A79A79C9E1778A82D0B498870
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
resource yara_rule behavioral1/memory/988-23-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/988-28-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/988-25-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/988-29-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/988-31-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2096 powershell.exe 2364 powershell.exe 1236 powershell.exe 2632 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2008 Client.exe 2108 Client.exe -
Loads dropped DLL 2 IoCs
pid Process 988 RFQ.exe 2008 Client.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 944 set thread context of 988 944 RFQ.exe 38 PID 2008 set thread context of 2108 2008 Client.exe 48 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2796 schtasks.exe 3008 schtasks.exe 2772 schtasks.exe 444 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 944 RFQ.exe 944 RFQ.exe 2364 powershell.exe 2096 powershell.exe 2632 powershell.exe 1236 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 944 RFQ.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 988 RFQ.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 1236 powershell.exe Token: SeDebugPrivilege 2108 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2108 Client.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 944 wrote to memory of 2096 944 RFQ.exe 31 PID 944 wrote to memory of 2096 944 RFQ.exe 31 PID 944 wrote to memory of 2096 944 RFQ.exe 31 PID 944 wrote to memory of 2096 944 RFQ.exe 31 PID 944 wrote to memory of 2364 944 RFQ.exe 33 PID 944 wrote to memory of 2364 944 RFQ.exe 33 PID 944 wrote to memory of 2364 944 RFQ.exe 33 PID 944 wrote to memory of 2364 944 RFQ.exe 33 PID 944 wrote to memory of 2796 944 RFQ.exe 35 PID 944 wrote to memory of 2796 944 RFQ.exe 35 PID 944 wrote to memory of 2796 944 RFQ.exe 35 PID 944 wrote to memory of 2796 944 RFQ.exe 35 PID 944 wrote to memory of 2568 944 RFQ.exe 37 PID 944 wrote to memory of 2568 944 RFQ.exe 37 PID 944 wrote to memory of 2568 944 RFQ.exe 37 PID 944 wrote to memory of 2568 944 RFQ.exe 37 PID 944 wrote to memory of 988 944 RFQ.exe 38 PID 944 wrote to memory of 988 944 RFQ.exe 38 PID 944 wrote to memory of 988 944 RFQ.exe 38 PID 944 wrote to memory of 988 944 RFQ.exe 38 PID 944 wrote to memory of 988 944 RFQ.exe 38 PID 944 wrote to memory of 988 944 RFQ.exe 38 PID 944 wrote to memory of 988 944 RFQ.exe 38 PID 944 wrote to memory of 988 944 RFQ.exe 38 PID 944 wrote to memory of 988 944 RFQ.exe 38 PID 988 wrote to memory of 3008 988 RFQ.exe 39 PID 988 wrote to memory of 3008 988 RFQ.exe 39 PID 988 wrote to memory of 3008 988 RFQ.exe 39 PID 988 wrote to memory of 3008 988 RFQ.exe 39 PID 988 wrote to memory of 2008 988 RFQ.exe 41 PID 988 wrote to memory of 2008 988 RFQ.exe 41 PID 988 wrote to memory of 2008 988 RFQ.exe 41 PID 988 wrote to memory of 2008 988 RFQ.exe 41 PID 2008 wrote to memory of 1236 2008 Client.exe 42 PID 2008 wrote to memory of 1236 2008 Client.exe 42 PID 2008 wrote to memory of 1236 2008 Client.exe 42 PID 2008 wrote to memory of 1236 2008 Client.exe 42 PID 2008 wrote to memory of 2632 2008 Client.exe 43 PID 2008 wrote to memory of 2632 2008 Client.exe 43 PID 2008 wrote to memory of 2632 2008 Client.exe 43 PID 2008 wrote to memory of 2632 2008 Client.exe 43 PID 2008 wrote to memory of 2772 2008 Client.exe 44 PID 2008 wrote to memory of 2772 2008 Client.exe 44 PID 2008 wrote to memory of 2772 2008 Client.exe 44 PID 2008 wrote to memory of 2772 2008 Client.exe 44 PID 2008 wrote to memory of 2108 2008 Client.exe 48 PID 2008 wrote to memory of 2108 2008 Client.exe 48 PID 2008 wrote to memory of 2108 2008 Client.exe 48 PID 2008 wrote to memory of 2108 2008 Client.exe 48 PID 2008 wrote to memory of 2108 2008 Client.exe 48 PID 2008 wrote to memory of 2108 2008 Client.exe 48 PID 2008 wrote to memory of 2108 2008 Client.exe 48 PID 2008 wrote to memory of 2108 2008 Client.exe 48 PID 2008 wrote to memory of 2108 2008 Client.exe 48 PID 2108 wrote to memory of 444 2108 Client.exe 49 PID 2108 wrote to memory of 444 2108 Client.exe 49 PID 2108 wrote to memory of 444 2108 Client.exe 49 PID 2108 wrote to memory of 444 2108 Client.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OLHTuSLw.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OLHTuSLw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2674.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"2⤵PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ.exe"C:\Users\Admin\AppData\Local\Temp\RFQ.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3008
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OLHTuSLw.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OLHTuSLw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6AC4.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2772
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:444
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d25604e483873e89b7ba47a6be161da0
SHA1143b088a9a67a88d5291301b544267569a860327
SHA256b62b12f28e0c5faad697fe76010ecd1038f3317e34044536006cc1b8e858a5f5
SHA51284cb39fe4b6266073a6004068e5e7c3f24d15c01051b8c5711eba93cf9d20d1221992e2b6b272152045fa30391ea2f989f949fd7b6a453e0a375aae45a2a9945
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GD869D8W8UU5XZQ55FEC.temp
Filesize7KB
MD53e439c5f61590fd697aee2275cb0bc9a
SHA1e2bbd77922f1640d2e9577cb87e93c442d3421c2
SHA256d3e5f0c966c9a8122484389f13eadfbde7f06bb48c298070e5043ae7c5e990b3
SHA51297893f68d6a3626b1cb379dd6f32d9cf762c29d8faad57d75e24e8b05e71bf1aaf46a272fe044c4e05cda61ff2760c62d00a5c4c676757e306de7534eca3c0b1
-
Filesize
3.8MB
MD5df29ee043d88f265cd76747f62ab3ea7
SHA10594a814e05c80618a72a865fa53d24fd351db5b
SHA2561528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0
SHA5127826bc0582819fb165b25c21fd5a9385b47332201a464b8ae4a035d65f0b3c7ece75507ba0acfa92a6e8b55f2a18ba83344dbf3db264be7d43d3beb5796384a1