Analysis

  • max time kernel
    136s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2025 02:10

General

  • Target

    RFQ.exe

  • Size

    3.8MB

  • MD5

    df29ee043d88f265cd76747f62ab3ea7

  • SHA1

    0594a814e05c80618a72a865fa53d24fd351db5b

  • SHA256

    1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0

  • SHA512

    7826bc0582819fb165b25c21fd5a9385b47332201a464b8ae4a035d65f0b3c7ece75507ba0acfa92a6e8b55f2a18ba83344dbf3db264be7d43d3beb5796384a1

  • SSDEEP

    98304:WhZ14lAzlFFzMsYLtZvQ1pVjLvAMQkWS27MtXE:WhZ1AAvFzMBNQTBIMQkXtX

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

gasplant

C2

toolsbox.ydns.eu:20901

Mutex

33714128-68e4-4509-bd32-b7e414783d3eDtWike

Attributes
  • encryption_key

    43CBFE44C367A91A79A79C9E1778A82D0B498870

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2096
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OLHTuSLw.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2364
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OLHTuSLw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2674.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2796
    • C:\Users\Admin\AppData\Local\Temp\RFQ.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ.exe"
      2⤵
        PID:2568
      • C:\Users\Admin\AppData\Local\Temp\RFQ.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ.exe"
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:988
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:3008
        • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2008
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1236
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OLHTuSLw.exe"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2632
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OLHTuSLw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6AC4.tmp"
            4⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2772
          • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
            "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2108
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
              5⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:444

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2674.tmp

      Filesize

      1KB

      MD5

      d25604e483873e89b7ba47a6be161da0

      SHA1

      143b088a9a67a88d5291301b544267569a860327

      SHA256

      b62b12f28e0c5faad697fe76010ecd1038f3317e34044536006cc1b8e858a5f5

      SHA512

      84cb39fe4b6266073a6004068e5e7c3f24d15c01051b8c5711eba93cf9d20d1221992e2b6b272152045fa30391ea2f989f949fd7b6a453e0a375aae45a2a9945

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GD869D8W8UU5XZQ55FEC.temp

      Filesize

      7KB

      MD5

      3e439c5f61590fd697aee2275cb0bc9a

      SHA1

      e2bbd77922f1640d2e9577cb87e93c442d3421c2

      SHA256

      d3e5f0c966c9a8122484389f13eadfbde7f06bb48c298070e5043ae7c5e990b3

      SHA512

      97893f68d6a3626b1cb379dd6f32d9cf762c29d8faad57d75e24e8b05e71bf1aaf46a272fe044c4e05cda61ff2760c62d00a5c4c676757e306de7534eca3c0b1

    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe

      Filesize

      3.8MB

      MD5

      df29ee043d88f265cd76747f62ab3ea7

      SHA1

      0594a814e05c80618a72a865fa53d24fd351db5b

      SHA256

      1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0

      SHA512

      7826bc0582819fb165b25c21fd5a9385b47332201a464b8ae4a035d65f0b3c7ece75507ba0acfa92a6e8b55f2a18ba83344dbf3db264be7d43d3beb5796384a1

    • memory/944-32-0x0000000074240000-0x000000007492E000-memory.dmp

      Filesize

      6.9MB

    • memory/944-1-0x0000000000F30000-0x0000000001300000-memory.dmp

      Filesize

      3.8MB

    • memory/944-2-0x0000000074240000-0x000000007492E000-memory.dmp

      Filesize

      6.9MB

    • memory/944-3-0x0000000000520000-0x000000000053A000-memory.dmp

      Filesize

      104KB

    • memory/944-4-0x000000007424E000-0x000000007424F000-memory.dmp

      Filesize

      4KB

    • memory/944-5-0x0000000074240000-0x000000007492E000-memory.dmp

      Filesize

      6.9MB

    • memory/944-6-0x0000000008FB0000-0x0000000009318000-memory.dmp

      Filesize

      3.4MB

    • memory/944-0-0x000000007424E000-0x000000007424F000-memory.dmp

      Filesize

      4KB

    • memory/988-19-0x0000000000400000-0x0000000000724000-memory.dmp

      Filesize

      3.1MB

    • memory/988-28-0x0000000000400000-0x0000000000724000-memory.dmp

      Filesize

      3.1MB

    • memory/988-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/988-25-0x0000000000400000-0x0000000000724000-memory.dmp

      Filesize

      3.1MB

    • memory/988-29-0x0000000000400000-0x0000000000724000-memory.dmp

      Filesize

      3.1MB

    • memory/988-31-0x0000000000400000-0x0000000000724000-memory.dmp

      Filesize

      3.1MB

    • memory/988-21-0x0000000000400000-0x0000000000724000-memory.dmp

      Filesize

      3.1MB

    • memory/988-23-0x0000000000400000-0x0000000000724000-memory.dmp

      Filesize

      3.1MB

    • memory/2008-40-0x0000000000A00000-0x0000000000DD0000-memory.dmp

      Filesize

      3.8MB

    • memory/2108-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB