Analysis
-
max time kernel
98s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 03:54
Behavioral task
behavioral1
Sample
92a61acb5fd10680e88164bc308dc8c64195245c443a7ecc862e77bb2f21586b.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
92a61acb5fd10680e88164bc308dc8c64195245c443a7ecc862e77bb2f21586b.exe
Resource
win10v2004-20241007-en
General
-
Target
92a61acb5fd10680e88164bc308dc8c64195245c443a7ecc862e77bb2f21586b.exe
-
Size
3.1MB
-
MD5
82ab58a9d1af41eb4ea63f2417366cc9
-
SHA1
dab04289bc735e8dcd4ca248681f095803a3d87e
-
SHA256
92a61acb5fd10680e88164bc308dc8c64195245c443a7ecc862e77bb2f21586b
-
SHA512
e2ee7c47fc17c1f06dae659baf4ef2188d6abe7cb37c43002c2c68d2d624d7ba125859fa243eff854a20eecade3b914a7f6f3cc93d5e460b3ff9248659de07ee
-
SSDEEP
49152:WvfI22SsaNYfdPBldt698dBcjH/NRJ6IbR3LoGdWzTHHB72eh2NT:Wvw22SsaNYfdPBldt6+dBcjH/NRJ6i
Malware Config
Extracted
quasar
1.4.1
Firewall v01
73.63.222.152:4782
43c70f00-365b-49e7-8892-e9b0651b1384
-
encryption_key
1F4C9888D5F5A2516EAA3692591870162B9295E5
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/1576-1-0x00000000000F0000-0x0000000000414000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 92a61acb5fd10680e88164bc308dc8c64195245c443a7ecc862e77bb2f21586b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3892 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3892 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1576 92a61acb5fd10680e88164bc308dc8c64195245c443a7ecc862e77bb2f21586b.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1576 wrote to memory of 2680 1576 92a61acb5fd10680e88164bc308dc8c64195245c443a7ecc862e77bb2f21586b.exe 89 PID 1576 wrote to memory of 2680 1576 92a61acb5fd10680e88164bc308dc8c64195245c443a7ecc862e77bb2f21586b.exe 89 PID 2680 wrote to memory of 3084 2680 cmd.exe 91 PID 2680 wrote to memory of 3084 2680 cmd.exe 91 PID 2680 wrote to memory of 3892 2680 cmd.exe 92 PID 2680 wrote to memory of 3892 2680 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\92a61acb5fd10680e88164bc308dc8c64195245c443a7ecc862e77bb2f21586b.exe"C:\Users\Admin\AppData\Local\Temp\92a61acb5fd10680e88164bc308dc8c64195245c443a7ecc862e77bb2f21586b.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qYF865NhwkQt.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3084
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3892
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
265B
MD5cb61abf6dacb794a86ab00e658f2736b
SHA1a392f55ada18319aa4d62f7e22c421c73a41643c
SHA256481691eadc16f2c80be9d74e91b2288d1635c9f5bbbc3049df618aa815da5881
SHA512e76a1497e3266f68fb1446ffa5fe1f497fb32f2411348f114912658616da3571639bc033d3436547d4eef32fced705587097b4476f07318b42a6225477fadb7a