Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2025 02:11

General

  • Target

    1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe

  • Size

    3.8MB

  • MD5

    df29ee043d88f265cd76747f62ab3ea7

  • SHA1

    0594a814e05c80618a72a865fa53d24fd351db5b

  • SHA256

    1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0

  • SHA512

    7826bc0582819fb165b25c21fd5a9385b47332201a464b8ae4a035d65f0b3c7ece75507ba0acfa92a6e8b55f2a18ba83344dbf3db264be7d43d3beb5796384a1

  • SSDEEP

    98304:WhZ14lAzlFFzMsYLtZvQ1pVjLvAMQkWS27MtXE:WhZ1AAvFzMBNQTBIMQkXtX

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

gasplant

C2

toolsbox.ydns.eu:20901

Mutex

33714128-68e4-4509-bd32-b7e414783d3eDtWike

Attributes
  • encryption_key

    43CBFE44C367A91A79A79C9E1778A82D0B498870

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe
    "C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2744
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OLHTuSLw.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1820
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OLHTuSLw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4E3F.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2736
    • C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe
      "C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2952
      • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:772
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OLHTuSLw.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:952
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OLHTuSLw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA3AF.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:804
        • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1116
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4E3F.tmp

    Filesize

    1KB

    MD5

    4fdf540866031e78a8244f96993eae3d

    SHA1

    19def57a4bb22c1365a6b547838346c35a6abd21

    SHA256

    e4b34a8bb3df2c7a851c6072052bc99158e38137907576c1c35c26a3a1f69b2e

    SHA512

    e82c24e4bae3c7d24e69ba9b1381fdefeac72f79f3d1b4f34c43949488b44bbff20d92881bdbf7e9dda40b293791b10eefc9215230dc79725495d1796839d4f1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    6b10b394e839a25b58f34e0b57aaf2f2

    SHA1

    785a9fa5e4469114b625e57df3da45d14695f2ef

    SHA256

    ccbdb29be05ef4507bb0ad1830d584e5e81a9c7b02f7d6e340bb9d44a665db31

    SHA512

    01496997dfc5167b75a6d2bfc2b782d94290235d8457603ec12d9b5c346d4aee4c0c9521054d0ae1e94761f1fdafbd056af0da99ddf8d91f2a1135236fcda091

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe

    Filesize

    3.8MB

    MD5

    df29ee043d88f265cd76747f62ab3ea7

    SHA1

    0594a814e05c80618a72a865fa53d24fd351db5b

    SHA256

    1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0

    SHA512

    7826bc0582819fb165b25c21fd5a9385b47332201a464b8ae4a035d65f0b3c7ece75507ba0acfa92a6e8b55f2a18ba83344dbf3db264be7d43d3beb5796384a1

  • memory/576-23-0x0000000000400000-0x0000000000724000-memory.dmp

    Filesize

    3.1MB

  • memory/576-25-0x0000000000400000-0x0000000000724000-memory.dmp

    Filesize

    3.1MB

  • memory/576-19-0x0000000000400000-0x0000000000724000-memory.dmp

    Filesize

    3.1MB

  • memory/576-21-0x0000000000400000-0x0000000000724000-memory.dmp

    Filesize

    3.1MB

  • memory/576-28-0x0000000000400000-0x0000000000724000-memory.dmp

    Filesize

    3.1MB

  • memory/576-29-0x0000000000400000-0x0000000000724000-memory.dmp

    Filesize

    3.1MB

  • memory/576-32-0x0000000000400000-0x0000000000724000-memory.dmp

    Filesize

    3.1MB

  • memory/576-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1116-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1624-40-0x0000000001200000-0x00000000015D0000-memory.dmp

    Filesize

    3.8MB

  • memory/1952-2-0x0000000074450000-0x0000000074B3E000-memory.dmp

    Filesize

    6.9MB

  • memory/1952-31-0x0000000074450000-0x0000000074B3E000-memory.dmp

    Filesize

    6.9MB

  • memory/1952-0-0x000000007445E000-0x000000007445F000-memory.dmp

    Filesize

    4KB

  • memory/1952-4-0x000000007445E000-0x000000007445F000-memory.dmp

    Filesize

    4KB

  • memory/1952-3-0x0000000000440000-0x000000000045A000-memory.dmp

    Filesize

    104KB

  • memory/1952-1-0x0000000000D30000-0x0000000001100000-memory.dmp

    Filesize

    3.8MB

  • memory/1952-6-0x0000000008EF0000-0x0000000009258000-memory.dmp

    Filesize

    3.4MB

  • memory/1952-5-0x0000000074450000-0x0000000074B3E000-memory.dmp

    Filesize

    6.9MB