Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 14:39
Static task
static1
Behavioral task
behavioral1
Sample
random.exe
Resource
win7-20240708-en
General
-
Target
random.exe
-
Size
2.6MB
-
MD5
6416961fe33e1461e8f5c455c2cf0ec9
-
SHA1
190754691dffb4d873bd32f48722d150d338f51d
-
SHA256
616bbced150df4c538374a032a176e88165f5e95f3fffaeae28ffa68cda552a1
-
SHA512
8fe2fa84a62cf92d1136110e0b39bfb7f07646816ff9d9944a0d8523d26d2f2d46653ec2a9f1153fac6b3c585e0f742753959d496cab1f5a62c761dd0db1fc18
-
SSDEEP
49152:Ux8Gt7KDrJd8spKaFxZWVAItl6dXg84Hk6BOUjbqmQnN/DAP8khk2d4zV:C974P57k6dQ8bIO2uN/DAP8khkj
Malware Config
Extracted
quasar
1.4.1
1
87.228.57.81:4782
f832b3aa-9229-4dd0-81ec-c101146b1831
-
encryption_key
19A0FAF8459F69650B5965C225752D425C429EEC
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/4504-82-0x000000001BA30000-0x000000001BD54000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation random.tmp -
Executes dropped EXE 2 IoCs
pid Process 3764 random.tmp 400 random.tmp -
Loads dropped DLL 8 IoCs
pid Process 3764 random.tmp 3764 random.tmp 400 random.tmp 400 random.tmp 3696 regsvr32.exe 4504 regsvr32.exe 4696 regsvr32.EXE 3912 regsvr32.EXE -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to execute payload.
pid Process 2144 powershell.exe 3152 powershell.exe 1220 powershell.exe 3544 powershell.exe 3152 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 400 random.tmp 400 random.tmp 4504 regsvr32.exe 4504 regsvr32.exe 2144 powershell.exe 2144 powershell.exe 3152 powershell.exe 3152 powershell.exe 4504 regsvr32.exe 4504 regsvr32.exe 4696 regsvr32.EXE 4696 regsvr32.EXE 1220 powershell.exe 1220 powershell.exe 4696 regsvr32.EXE 4696 regsvr32.EXE 3912 regsvr32.EXE 3912 regsvr32.EXE 3544 powershell.exe 3544 powershell.exe 3912 regsvr32.EXE 3912 regsvr32.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2144 powershell.exe Token: SeIncreaseQuotaPrivilege 2144 powershell.exe Token: SeSecurityPrivilege 2144 powershell.exe Token: SeTakeOwnershipPrivilege 2144 powershell.exe Token: SeLoadDriverPrivilege 2144 powershell.exe Token: SeSystemProfilePrivilege 2144 powershell.exe Token: SeSystemtimePrivilege 2144 powershell.exe Token: SeProfSingleProcessPrivilege 2144 powershell.exe Token: SeIncBasePriorityPrivilege 2144 powershell.exe Token: SeCreatePagefilePrivilege 2144 powershell.exe Token: SeBackupPrivilege 2144 powershell.exe Token: SeRestorePrivilege 2144 powershell.exe Token: SeShutdownPrivilege 2144 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeSystemEnvironmentPrivilege 2144 powershell.exe Token: SeRemoteShutdownPrivilege 2144 powershell.exe Token: SeUndockPrivilege 2144 powershell.exe Token: SeManageVolumePrivilege 2144 powershell.exe Token: 33 2144 powershell.exe Token: 34 2144 powershell.exe Token: 35 2144 powershell.exe Token: 36 2144 powershell.exe Token: SeDebugPrivilege 3152 powershell.exe Token: SeIncreaseQuotaPrivilege 3152 powershell.exe Token: SeSecurityPrivilege 3152 powershell.exe Token: SeTakeOwnershipPrivilege 3152 powershell.exe Token: SeLoadDriverPrivilege 3152 powershell.exe Token: SeSystemProfilePrivilege 3152 powershell.exe Token: SeSystemtimePrivilege 3152 powershell.exe Token: SeProfSingleProcessPrivilege 3152 powershell.exe Token: SeIncBasePriorityPrivilege 3152 powershell.exe Token: SeCreatePagefilePrivilege 3152 powershell.exe Token: SeBackupPrivilege 3152 powershell.exe Token: SeRestorePrivilege 3152 powershell.exe Token: SeShutdownPrivilege 3152 powershell.exe Token: SeDebugPrivilege 3152 powershell.exe Token: SeSystemEnvironmentPrivilege 3152 powershell.exe Token: SeRemoteShutdownPrivilege 3152 powershell.exe Token: SeUndockPrivilege 3152 powershell.exe Token: SeManageVolumePrivilege 3152 powershell.exe Token: 33 3152 powershell.exe Token: 34 3152 powershell.exe Token: 35 3152 powershell.exe Token: 36 3152 powershell.exe Token: SeIncreaseQuotaPrivilege 3152 powershell.exe Token: SeSecurityPrivilege 3152 powershell.exe Token: SeTakeOwnershipPrivilege 3152 powershell.exe Token: SeLoadDriverPrivilege 3152 powershell.exe Token: SeSystemProfilePrivilege 3152 powershell.exe Token: SeSystemtimePrivilege 3152 powershell.exe Token: SeProfSingleProcessPrivilege 3152 powershell.exe Token: SeIncBasePriorityPrivilege 3152 powershell.exe Token: SeCreatePagefilePrivilege 3152 powershell.exe Token: SeBackupPrivilege 3152 powershell.exe Token: SeRestorePrivilege 3152 powershell.exe Token: SeShutdownPrivilege 3152 powershell.exe Token: SeDebugPrivilege 3152 powershell.exe Token: SeSystemEnvironmentPrivilege 3152 powershell.exe Token: SeRemoteShutdownPrivilege 3152 powershell.exe Token: SeUndockPrivilege 3152 powershell.exe Token: SeManageVolumePrivilege 3152 powershell.exe Token: 33 3152 powershell.exe Token: 34 3152 powershell.exe Token: 35 3152 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 400 random.tmp 4504 regsvr32.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4504 regsvr32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4504 regsvr32.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3224 wrote to memory of 3764 3224 random.exe 82 PID 3224 wrote to memory of 3764 3224 random.exe 82 PID 3224 wrote to memory of 3764 3224 random.exe 82 PID 3764 wrote to memory of 2996 3764 random.tmp 83 PID 3764 wrote to memory of 2996 3764 random.tmp 83 PID 3764 wrote to memory of 2996 3764 random.tmp 83 PID 2996 wrote to memory of 400 2996 random.exe 84 PID 2996 wrote to memory of 400 2996 random.exe 84 PID 2996 wrote to memory of 400 2996 random.exe 84 PID 400 wrote to memory of 3696 400 random.tmp 85 PID 400 wrote to memory of 3696 400 random.tmp 85 PID 400 wrote to memory of 3696 400 random.tmp 85 PID 3696 wrote to memory of 4504 3696 regsvr32.exe 86 PID 3696 wrote to memory of 4504 3696 regsvr32.exe 86 PID 4504 wrote to memory of 2144 4504 regsvr32.exe 87 PID 4504 wrote to memory of 2144 4504 regsvr32.exe 87 PID 4504 wrote to memory of 3152 4504 regsvr32.exe 90 PID 4504 wrote to memory of 3152 4504 regsvr32.exe 90 PID 4696 wrote to memory of 1220 4696 regsvr32.EXE 101 PID 4696 wrote to memory of 1220 4696 regsvr32.EXE 101 PID 3912 wrote to memory of 3544 3912 regsvr32.EXE 104 PID 3912 wrote to memory of 3544 3912 regsvr32.EXE 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\random.exe"C:\Users\Admin\AppData\Local\Temp\random.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\is-9EB7S.tmp\random.tmp"C:\Users\Admin\AppData\Local\Temp\is-9EB7S.tmp\random.tmp" /SL5="$80070,2299112,208384,C:\Users\Admin\AppData\Local\Temp\random.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Users\Admin\AppData\Local\Temp\random.exe"C:\Users\Admin\AppData\Local\Temp\random.exe" /VERYSILENT3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Local\Temp\is-6SIHL.tmp\random.tmp"C:\Users\Admin\AppData\Local\Temp\is-6SIHL.tmp\random.tmp" /SL5="$9004E,2299112,208384,C:\Users\Admin\AppData\Local\Temp\random.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\SysWOW64\regsvr32.exe"regsvr32.exe" /s /i:SYNC "C:\Users\Admin\AppData\Roaming\\8dnsapi_5.drv"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\system32\regsvr32.exe/s /i:SYNC "C:\Users\Admin\AppData\Roaming\\8dnsapi_5.drv"6⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\8dnsapi_5.drv' }) { exit 0 } else { exit 1 }"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:SYNC C:\Users\Admin\AppData\Roaming\8dnsapi_5.drv\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{3A3172EA-6DCE-439D-EB99-0CFB598DC85A}' -Description 'MicrosoftEdgeUpdateTaskMachineUA' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
-
-
-
-
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /S /i:SYNC C:\Users\Admin\AppData\Roaming\8dnsapi_5.drv1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\8dnsapi_5.drv' }) { exit 0 } else { exit 1 }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1220
-
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /S /i:SYNC C:\Users\Admin\AppData\Roaming\8dnsapi_5.drv1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\8dnsapi_5.drv' }) { exit 0 } else { exit 1 }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3544
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
1KB
MD5f25c85b2bb354d280391b5de0f2e74e6
SHA18255ba9443f52eaee33c1483e4b00217bcc0bed6
SHA25659d0837a17ff3728035f1b7d7a6be1410cb76796ad4e9c261ec5334d751a8f3b
SHA512927c91edc8ae45c3136ba2bf5cf640abaabd08472f390cebaf1f1edcf084217ed370bbcebf675010a207ebed1105ff6fd02c4865848f3180a6cc616d3b56b2e4
-
Filesize
1KB
MD56b3f025e0fe16f90a195d5a845ea92c4
SHA12039ca9aedf7bde38d5f538991ac4c3684651a07
SHA256cc1288db96dcc16fd4bef4fa2dd6d85e313af2e4c23fdf7f23b7f654cd61575a
SHA512ac8c18b21ed5d090808d99c3d657691f9d47894e77d18a35d8906cbbcc2e6e5c3f5b6926241a492068b01c74263161967a7ecd4f1b1972e65ae509bf5df5a20e
-
Filesize
1KB
MD59331400580376899f1c17da98b87e707
SHA1b4e4a3e92db87cc8659e389bcbb7de9fdb306e00
SHA2562fbdf49ae199e56f2e8e9140c375b954ebc8fee4ece3090baeb3f17b4c268c11
SHA51259781d1409a4e9aad0b84f46096f329329fab78b5ab61d02035904399c0b43eb0cae98871d90950c5a3d045f92dfe8a112ff64c9d61087b61f5c077fc706aa3a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.2MB
MD51db83d1bc949e72509f0e752316ec5d0
SHA1154d7bd59581ea106d8a02586feaf5c38f806d39
SHA25657c68e06bd351b2fde4f25f04c89fc265c0c3ce3184fb0caca3410b6eac04a49
SHA512ff0eba3e3a9407107d2e5875d4369be68c1f1f43144aea8c9b530824f3b9c837705ecd0c7d94bbaadfa59bb273b7e59392bef3d9aaf643353e4b935f8745d4b2
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
4.1MB
MD56fb91b9f96c8a0f6e20e75377152363a
SHA1be3ed35dee6b517b9e846bc431197c2d6239f8e1
SHA256be67966b82dcb5e838095d0ebcccbc854b6eae9d6ac30329457019f2d7d119ae
SHA512da994e4ee32aee52d98d21ab69887d94efe186d9e0a34b2cc09e0da949fb25a10de464136c305a66c332457d876e5e6ce2acaf6c4f1ba00f7e6345cdda030996