Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-01-2025 02:21

General

  • Target

    1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe

  • Size

    3.8MB

  • MD5

    df29ee043d88f265cd76747f62ab3ea7

  • SHA1

    0594a814e05c80618a72a865fa53d24fd351db5b

  • SHA256

    1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0

  • SHA512

    7826bc0582819fb165b25c21fd5a9385b47332201a464b8ae4a035d65f0b3c7ece75507ba0acfa92a6e8b55f2a18ba83344dbf3db264be7d43d3beb5796384a1

  • SSDEEP

    98304:WhZ14lAzlFFzMsYLtZvQ1pVjLvAMQkWS27MtXE:WhZ1AAvFzMBNQTBIMQkXtX

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

gasplant

C2

toolsbox.ydns.eu:20901

Mutex

33714128-68e4-4509-bd32-b7e414783d3eDtWike

Attributes
  • encryption_key

    43CBFE44C367A91A79A79C9E1778A82D0B498870

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe
    "C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OLHTuSLw.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3484
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OLHTuSLw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF8D7.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2032
    • C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe
      "C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe"
      2⤵
        PID:2440
      • C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe
        "C:\Users\Admin\AppData\Local\Temp\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:816
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:876
        • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
          "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2964
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4356
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OLHTuSLw.exe"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5068
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OLHTuSLw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4745.tmp"
            4⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:3128
          • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
            "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
            4⤵
            • Executes dropped EXE
            PID:1616
          • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
            "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3124
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
              5⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:844

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      be0f13baf0dfa7f34afb53a627895891

      SHA1

      6e2c127c3e2766cec6389498d253e852520cecfe

      SHA256

      315e986c1423abdc34289bc8717f9a0d6a9a07baf0d5d1979b638a332da4058c

      SHA512

      1229f931d46f1835ccc7d14d8e85385d987be6832e71d0964f8da2ca5413d4caabf1cdbaae0f3664bd23d16bdfa9b801bd09db580df21c01016242cb3b9ec616

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      104B

      MD5

      b6207ee50747185b4de5d8ef953633a0

      SHA1

      e978a1e213531b8feb3526481e664c2cb795dd5f

      SHA256

      57471413476ae03869c5e7a34c33f2113fafb1514f32e6ac4f6242607423ca63

      SHA512

      24997806bb4eed108d7a72345d429707973f34abc94042305d9a7ef51b9371b369756a1a7b2e9b578b6c6e46932ae5c8f6d558c49c76481800f8e37f54569814

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ahtjrc5s.vfn.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpF8D7.tmp

      Filesize

      1KB

      MD5

      ebd2d620540842c346c8e52cad6590d0

      SHA1

      34b736dcee1cb12abee9f6bdd1e4a7d016ca836c

      SHA256

      9d0de3dd66aebf64c0d2f8005df290f864a249960d27db35f52893473bcf4e68

      SHA512

      57368d19eeb42bb6222b1407d92b08178fc407a8cdab541334ce372fcb11971dfc0fd5e1dc36d166bfd5df8abd6946efb6e4e216e3c1f336432fa17232c32b94

    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe

      Filesize

      3.8MB

      MD5

      df29ee043d88f265cd76747f62ab3ea7

      SHA1

      0594a814e05c80618a72a865fa53d24fd351db5b

      SHA256

      1528a6080656c5a8cf440d976047d7fa31e93e483c10142f416108f211145ff0

      SHA512

      7826bc0582819fb165b25c21fd5a9385b47332201a464b8ae4a035d65f0b3c7ece75507ba0acfa92a6e8b55f2a18ba83344dbf3db264be7d43d3beb5796384a1

    • memory/816-46-0x0000000000400000-0x0000000000724000-memory.dmp

      Filesize

      3.1MB

    • memory/1948-91-0x0000000074600000-0x0000000074DB0000-memory.dmp

      Filesize

      7.7MB

    • memory/1948-87-0x0000000007290000-0x00000000072AA000-memory.dmp

      Filesize

      104KB

    • memory/1948-24-0x0000000005610000-0x0000000005676000-memory.dmp

      Filesize

      408KB

    • memory/1948-15-0x0000000000EA0000-0x0000000000ED6000-memory.dmp

      Filesize

      216KB

    • memory/1948-18-0x0000000074600000-0x0000000074DB0000-memory.dmp

      Filesize

      7.7MB

    • memory/1948-17-0x0000000004F30000-0x0000000005558000-memory.dmp

      Filesize

      6.2MB

    • memory/1948-16-0x0000000074600000-0x0000000074DB0000-memory.dmp

      Filesize

      7.7MB

    • memory/1948-19-0x0000000074600000-0x0000000074DB0000-memory.dmp

      Filesize

      7.7MB

    • memory/1948-72-0x0000000074EB0000-0x0000000074EFC000-memory.dmp

      Filesize

      304KB

    • memory/1948-85-0x0000000007180000-0x000000000718E000-memory.dmp

      Filesize

      56KB

    • memory/1948-22-0x0000000004C70000-0x0000000004C92000-memory.dmp

      Filesize

      136KB

    • memory/1948-88-0x0000000007270000-0x0000000007278000-memory.dmp

      Filesize

      32KB

    • memory/1948-35-0x0000000005680000-0x00000000059D4000-memory.dmp

      Filesize

      3.3MB

    • memory/1948-23-0x0000000004E10000-0x0000000004E76000-memory.dmp

      Filesize

      408KB

    • memory/1948-86-0x0000000007190000-0x00000000071A4000-memory.dmp

      Filesize

      80KB

    • memory/3124-143-0x00000000070C0000-0x00000000076D8000-memory.dmp

      Filesize

      6.1MB

    • memory/3124-144-0x0000000006BD0000-0x0000000006C20000-memory.dmp

      Filesize

      320KB

    • memory/3124-145-0x0000000006E40000-0x0000000006EF2000-memory.dmp

      Filesize

      712KB

    • memory/3484-66-0x00000000078D0000-0x00000000078EA000-memory.dmp

      Filesize

      104KB

    • memory/3484-45-0x0000000074600000-0x0000000074DB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3484-50-0x0000000006B80000-0x0000000006BCC000-memory.dmp

      Filesize

      304KB

    • memory/3484-63-0x0000000006B10000-0x0000000006B2E000-memory.dmp

      Filesize

      120KB

    • memory/3484-64-0x00000000077C0000-0x0000000007863000-memory.dmp

      Filesize

      652KB

    • memory/3484-53-0x0000000074EB0000-0x0000000074EFC000-memory.dmp

      Filesize

      304KB

    • memory/3484-52-0x0000000007780000-0x00000000077B2000-memory.dmp

      Filesize

      200KB

    • memory/3484-20-0x0000000074600000-0x0000000074DB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3484-92-0x0000000074600000-0x0000000074DB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3484-49-0x00000000065A0000-0x00000000065BE000-memory.dmp

      Filesize

      120KB

    • memory/3484-65-0x0000000007F10000-0x000000000858A000-memory.dmp

      Filesize

      6.5MB

    • memory/3484-25-0x0000000074600000-0x0000000074DB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3484-82-0x0000000007940000-0x000000000794A000-memory.dmp

      Filesize

      40KB

    • memory/3484-83-0x0000000007B50000-0x0000000007BE6000-memory.dmp

      Filesize

      600KB

    • memory/3484-84-0x0000000007AD0000-0x0000000007AE1000-memory.dmp

      Filesize

      68KB

    • memory/3596-4-0x0000000074600000-0x0000000074DB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-8-0x000000007460E000-0x000000007460F000-memory.dmp

      Filesize

      4KB

    • memory/3596-6-0x0000000008F00000-0x0000000008F9C000-memory.dmp

      Filesize

      624KB

    • memory/3596-48-0x0000000074600000-0x0000000074DB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-0-0x000000007460E000-0x000000007460F000-memory.dmp

      Filesize

      4KB

    • memory/3596-5-0x0000000005F10000-0x0000000005F1A000-memory.dmp

      Filesize

      40KB

    • memory/3596-3-0x0000000005D70000-0x0000000005E02000-memory.dmp

      Filesize

      584KB

    • memory/3596-1-0x0000000000FA0000-0x0000000001370000-memory.dmp

      Filesize

      3.8MB

    • memory/3596-2-0x0000000006280000-0x0000000006824000-memory.dmp

      Filesize

      5.6MB

    • memory/3596-10-0x0000000008FA0000-0x0000000009308000-memory.dmp

      Filesize

      3.4MB

    • memory/3596-9-0x0000000074600000-0x0000000074DB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-7-0x0000000008AC0000-0x0000000008ADA000-memory.dmp

      Filesize

      104KB

    • memory/4356-132-0x000000006FF10000-0x000000006FF5C000-memory.dmp

      Filesize

      304KB

    • memory/4356-105-0x0000000005A30000-0x0000000005D84000-memory.dmp

      Filesize

      3.3MB

    • memory/5068-121-0x000000006FF10000-0x000000006FF5C000-memory.dmp

      Filesize

      304KB

    • memory/5068-142-0x00000000073D0000-0x00000000073E1000-memory.dmp

      Filesize

      68KB

    • memory/5068-131-0x0000000007090000-0x0000000007133000-memory.dmp

      Filesize

      652KB

    • memory/5068-120-0x0000000005EC0000-0x0000000005F0C000-memory.dmp

      Filesize

      304KB

    • memory/5068-146-0x0000000007410000-0x0000000007424000-memory.dmp

      Filesize

      80KB