Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 02:11
Static task
static1
Behavioral task
behavioral1
Sample
1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe
Resource
win7-20241010-en
General
-
Target
1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe
-
Size
3.8MB
-
MD5
df29ee043d88f265cd76747f62ab3ea7
-
SHA1
0594a814e05c80618a72a865fa53d24fd351db5b
-
SHA256
1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0
-
SHA512
7826bc0582819fb165b25c21fd5a9385b47332201a464b8ae4a035d65f0b3c7ece75507ba0acfa92a6e8b55f2a18ba83344dbf3db264be7d43d3beb5796384a1
-
SSDEEP
98304:WhZ14lAzlFFzMsYLtZvQ1pVjLvAMQkWS27MtXE:WhZ1AAvFzMBNQTBIMQkXtX
Malware Config
Extracted
quasar
1.4.1
gasplant
toolsbox.ydns.eu:20901
33714128-68e4-4509-bd32-b7e414783d3eDtWike
-
encryption_key
43CBFE44C367A91A79A79C9E1778A82D0B498870
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
resource yara_rule behavioral1/memory/576-28-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/576-29-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/576-32-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/576-25-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/576-23-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2744 powershell.exe 1820 powershell.exe 772 powershell.exe 952 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1624 Client.exe 1116 Client.exe -
Loads dropped DLL 2 IoCs
pid Process 576 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 1624 Client.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1952 set thread context of 576 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 37 PID 1624 set thread context of 1116 1624 Client.exe 47 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2952 schtasks.exe 804 schtasks.exe 936 schtasks.exe 2736 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2744 powershell.exe 1820 powershell.exe 952 powershell.exe 772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 576 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 1820 powershell.exe Token: SeDebugPrivilege 952 powershell.exe Token: SeDebugPrivilege 772 powershell.exe Token: SeDebugPrivilege 1116 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1116 Client.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1952 wrote to memory of 2744 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 31 PID 1952 wrote to memory of 2744 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 31 PID 1952 wrote to memory of 2744 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 31 PID 1952 wrote to memory of 2744 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 31 PID 1952 wrote to memory of 1820 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 33 PID 1952 wrote to memory of 1820 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 33 PID 1952 wrote to memory of 1820 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 33 PID 1952 wrote to memory of 1820 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 33 PID 1952 wrote to memory of 2736 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 35 PID 1952 wrote to memory of 2736 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 35 PID 1952 wrote to memory of 2736 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 35 PID 1952 wrote to memory of 2736 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 35 PID 1952 wrote to memory of 576 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 37 PID 1952 wrote to memory of 576 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 37 PID 1952 wrote to memory of 576 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 37 PID 1952 wrote to memory of 576 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 37 PID 1952 wrote to memory of 576 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 37 PID 1952 wrote to memory of 576 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 37 PID 1952 wrote to memory of 576 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 37 PID 1952 wrote to memory of 576 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 37 PID 1952 wrote to memory of 576 1952 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 37 PID 576 wrote to memory of 2952 576 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 38 PID 576 wrote to memory of 2952 576 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 38 PID 576 wrote to memory of 2952 576 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 38 PID 576 wrote to memory of 2952 576 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 38 PID 576 wrote to memory of 1624 576 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 40 PID 576 wrote to memory of 1624 576 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 40 PID 576 wrote to memory of 1624 576 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 40 PID 576 wrote to memory of 1624 576 1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe 40 PID 1624 wrote to memory of 772 1624 Client.exe 41 PID 1624 wrote to memory of 772 1624 Client.exe 41 PID 1624 wrote to memory of 772 1624 Client.exe 41 PID 1624 wrote to memory of 772 1624 Client.exe 41 PID 1624 wrote to memory of 952 1624 Client.exe 42 PID 1624 wrote to memory of 952 1624 Client.exe 42 PID 1624 wrote to memory of 952 1624 Client.exe 42 PID 1624 wrote to memory of 952 1624 Client.exe 42 PID 1624 wrote to memory of 804 1624 Client.exe 43 PID 1624 wrote to memory of 804 1624 Client.exe 43 PID 1624 wrote to memory of 804 1624 Client.exe 43 PID 1624 wrote to memory of 804 1624 Client.exe 43 PID 1624 wrote to memory of 1116 1624 Client.exe 47 PID 1624 wrote to memory of 1116 1624 Client.exe 47 PID 1624 wrote to memory of 1116 1624 Client.exe 47 PID 1624 wrote to memory of 1116 1624 Client.exe 47 PID 1624 wrote to memory of 1116 1624 Client.exe 47 PID 1624 wrote to memory of 1116 1624 Client.exe 47 PID 1624 wrote to memory of 1116 1624 Client.exe 47 PID 1624 wrote to memory of 1116 1624 Client.exe 47 PID 1624 wrote to memory of 1116 1624 Client.exe 47 PID 1116 wrote to memory of 936 1116 Client.exe 48 PID 1116 wrote to memory of 936 1116 Client.exe 48 PID 1116 wrote to memory of 936 1116 Client.exe 48 PID 1116 wrote to memory of 936 1116 Client.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe"C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OLHTuSLw.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OLHTuSLw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4E3F.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe"C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2952
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OLHTuSLw.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:952
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OLHTuSLw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA3AF.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:804
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:936
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54fdf540866031e78a8244f96993eae3d
SHA119def57a4bb22c1365a6b547838346c35a6abd21
SHA256e4b34a8bb3df2c7a851c6072052bc99158e38137907576c1c35c26a3a1f69b2e
SHA512e82c24e4bae3c7d24e69ba9b1381fdefeac72f79f3d1b4f34c43949488b44bbff20d92881bdbf7e9dda40b293791b10eefc9215230dc79725495d1796839d4f1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56b10b394e839a25b58f34e0b57aaf2f2
SHA1785a9fa5e4469114b625e57df3da45d14695f2ef
SHA256ccbdb29be05ef4507bb0ad1830d584e5e81a9c7b02f7d6e340bb9d44a665db31
SHA51201496997dfc5167b75a6d2bfc2b782d94290235d8457603ec12d9b5c346d4aee4c0c9521054d0ae1e94761f1fdafbd056af0da99ddf8d91f2a1135236fcda091
-
Filesize
3.8MB
MD5df29ee043d88f265cd76747f62ab3ea7
SHA10594a814e05c80618a72a865fa53d24fd351db5b
SHA2561528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0
SHA5127826bc0582819fb165b25c21fd5a9385b47332201a464b8ae4a035d65f0b3c7ece75507ba0acfa92a6e8b55f2a18ba83344dbf3db264be7d43d3beb5796384a1