Analysis
-
max time kernel
32s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 17:28
Static task
static1
Behavioral task
behavioral1
Sample
soft 1.14.exe
Resource
win7-20241023-en
General
-
Target
soft 1.14.exe
-
Size
2.6MB
-
MD5
0c8c53fc87610174bd8d304940ed84dd
-
SHA1
e049d2b70beec23414f252d3aab26f179e1573bc
-
SHA256
eee98aabaf632f6d85b08f40401058696980c57a60bbf57ffae069e6ee1b827c
-
SHA512
7150b0f65b6bb01d8be8d36a49c08239950384aa4382bda387b8de733f3f4f0db9eabf148e85b9b11efaf60761be703a6c28fdfdc6df87b03db6fb96acc4380e
-
SSDEEP
49152:b+PPOOZeF0a/ICoVrIdEXZe1pVhZ88hfOKx/13ZvTIqab7SNudXjdTF:HOk0axoVrIuXytKtKTrROJF
Malware Config
Extracted
quasar
1.4.1
bild
147.45.44.184:4782
c3e182b5-304a-49a7-85b2-6d514cf6f590
-
encryption_key
7248469493201CDB45E041FBAB664BCC303EC021
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral1/memory/2704-72-0x000000001B960000-0x000000001BC84000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 1256 soft 1.14.tmp 800 soft 1.14.tmp -
Loads dropped DLL 10 IoCs
pid Process 2396 soft 1.14.exe 1256 soft 1.14.tmp 1256 soft 1.14.tmp 1256 soft 1.14.tmp 2372 soft 1.14.exe 800 soft 1.14.tmp 800 soft 1.14.tmp 800 soft 1.14.tmp 2984 regsvr32.exe 2704 regsvr32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to execute payload.
pid Process 2348 powershell.exe 2868 powershell.exe 2868 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soft 1.14.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soft 1.14.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soft 1.14.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soft 1.14.tmp -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\mpeg3_auto_file rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\.mpeg3 rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\.mpeg3\ = "mpeg3_auto_file" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\mpeg3_auto_file\shell\Read\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_Classes\Local Settings rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\mpeg3_auto_file\ rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\mpeg3_auto_file\shell\Read rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\mpeg3_auto_file\shell rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000_CLASSES\mpeg3_auto_file\shell\Read\command\ = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Reader\\AcroRd32.exe\" \"%1\"" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 800 soft 1.14.tmp 800 soft 1.14.tmp 2704 regsvr32.exe 2348 powershell.exe 2868 powershell.exe 2704 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 2704 regsvr32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 800 soft 1.14.tmp -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2028 AcroRd32.exe 2028 AcroRd32.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2396 wrote to memory of 1256 2396 soft 1.14.exe 30 PID 2396 wrote to memory of 1256 2396 soft 1.14.exe 30 PID 2396 wrote to memory of 1256 2396 soft 1.14.exe 30 PID 2396 wrote to memory of 1256 2396 soft 1.14.exe 30 PID 2396 wrote to memory of 1256 2396 soft 1.14.exe 30 PID 2396 wrote to memory of 1256 2396 soft 1.14.exe 30 PID 2396 wrote to memory of 1256 2396 soft 1.14.exe 30 PID 1256 wrote to memory of 2372 1256 soft 1.14.tmp 31 PID 1256 wrote to memory of 2372 1256 soft 1.14.tmp 31 PID 1256 wrote to memory of 2372 1256 soft 1.14.tmp 31 PID 1256 wrote to memory of 2372 1256 soft 1.14.tmp 31 PID 1256 wrote to memory of 2372 1256 soft 1.14.tmp 31 PID 1256 wrote to memory of 2372 1256 soft 1.14.tmp 31 PID 1256 wrote to memory of 2372 1256 soft 1.14.tmp 31 PID 2372 wrote to memory of 800 2372 soft 1.14.exe 32 PID 2372 wrote to memory of 800 2372 soft 1.14.exe 32 PID 2372 wrote to memory of 800 2372 soft 1.14.exe 32 PID 2372 wrote to memory of 800 2372 soft 1.14.exe 32 PID 2372 wrote to memory of 800 2372 soft 1.14.exe 32 PID 2372 wrote to memory of 800 2372 soft 1.14.exe 32 PID 2372 wrote to memory of 800 2372 soft 1.14.exe 32 PID 800 wrote to memory of 2984 800 soft 1.14.tmp 33 PID 800 wrote to memory of 2984 800 soft 1.14.tmp 33 PID 800 wrote to memory of 2984 800 soft 1.14.tmp 33 PID 800 wrote to memory of 2984 800 soft 1.14.tmp 33 PID 800 wrote to memory of 2984 800 soft 1.14.tmp 33 PID 800 wrote to memory of 2984 800 soft 1.14.tmp 33 PID 800 wrote to memory of 2984 800 soft 1.14.tmp 33 PID 2984 wrote to memory of 2704 2984 regsvr32.exe 34 PID 2984 wrote to memory of 2704 2984 regsvr32.exe 34 PID 2984 wrote to memory of 2704 2984 regsvr32.exe 34 PID 2984 wrote to memory of 2704 2984 regsvr32.exe 34 PID 2984 wrote to memory of 2704 2984 regsvr32.exe 34 PID 2984 wrote to memory of 2704 2984 regsvr32.exe 34 PID 2984 wrote to memory of 2704 2984 regsvr32.exe 34 PID 2704 wrote to memory of 2348 2704 regsvr32.exe 35 PID 2704 wrote to memory of 2348 2704 regsvr32.exe 35 PID 2704 wrote to memory of 2348 2704 regsvr32.exe 35 PID 2704 wrote to memory of 2868 2704 regsvr32.exe 37 PID 2704 wrote to memory of 2868 2704 regsvr32.exe 37 PID 2704 wrote to memory of 2868 2704 regsvr32.exe 37 PID 1796 wrote to memory of 2028 1796 rundll32.exe 41 PID 1796 wrote to memory of 2028 1796 rundll32.exe 41 PID 1796 wrote to memory of 2028 1796 rundll32.exe 41 PID 1796 wrote to memory of 2028 1796 rundll32.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\soft 1.14.exe"C:\Users\Admin\AppData\Local\Temp\soft 1.14.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\is-PDA8I.tmp\soft 1.14.tmp"C:\Users\Admin\AppData\Local\Temp\is-PDA8I.tmp\soft 1.14.tmp" /SL5="$5014C,2280623,161792,C:\Users\Admin\AppData\Local\Temp\soft 1.14.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\soft 1.14.exe"C:\Users\Admin\AppData\Local\Temp\soft 1.14.exe" /VERYSILENT3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\is-89H5L.tmp\soft 1.14.tmp"C:\Users\Admin\AppData\Local\Temp\is-89H5L.tmp\soft 1.14.tmp" /SL5="$6014C,2280623,161792,C:\Users\Admin\AppData\Local\Temp\soft 1.14.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\regsvr32.exe"regsvr32.exe" /s /i:SYNC "C:\Users\Admin\AppData\Roaming\\1iphlpapi.drv"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\system32\regsvr32.exe/s /i:SYNC "C:\Users\Admin\AppData\Roaming\\1iphlpapi.drv"6⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\1iphlpapi.drv' }) { exit 0 } else { exit 1 }"7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:SYNC C:\Users\Admin\AppData\Roaming\1iphlpapi.drv\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{2D9790CD-5FEC-4D77-EE4E-066AD1912C77}' -Description 'MicrosoftEdgeUpdateTaskMachineUA' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"7⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
-
-
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\StartRemove.mpeg31⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\Desktop\StartRemove.mpeg3"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2028
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.2MB
MD50eb9dd8cd99ba5cda1580cedd1337c47
SHA147d50257261756ee304375fa84531cde9f1b2d80
SHA256744ef584ca4ac58a3ee825f5ead1129753d6d44198b3b14a53e368b7d24e84ef
SHA5122e7c3cc9cdbca9776b1e4ffa004a761d40629e4e5c5626df73367e1f41f7c560d3ae496a0ea211db497d7437855e9686205fb32220e23fab30f8b489d232e25a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57a1679efd8d0aee9877bf8b8d2d3746b
SHA175408780309cc6b1d136cf6db6e2766ae2f50d57
SHA2566327fa82bf48984c4ad594f218d9e288618bd908f36d6342da032efd50963c3f
SHA512d5d91efdfec15d134aa220db3c1288f0e05909ae95dcaded419f6c6880b997f1c9b337865c8f54fa4dd111558dbe682f1a4be623e9356bc7082a46125817aac4
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
1.1MB
MD5bcc236a3921e1388596a42b05686ff5e
SHA143bffbbac6a1bf5f1fa21e971e06e6f1d0af9263
SHA25643a656bcd060e8a36502ca2deb878d56a99078f13d3e57dcd73a87128588c9e9
SHA512e3baaf1a8f4eb0e1ab57a1fb35bc7ded476606b65fafb09835d34705d8c661819c3cfa0ecc43c5a0d0085fd570df581438de27944e054e12c09a6933bbf5ce04