Analysis
-
max time kernel
94s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 02:26
Static task
static1
Behavioral task
behavioral1
Sample
4c7a86733a4ac849eec1b49179f64b81ed852c47be714d91c3b00d64b79e1399.exe
Resource
win7-20241010-en
General
-
Target
4c7a86733a4ac849eec1b49179f64b81ed852c47be714d91c3b00d64b79e1399.exe
-
Size
514B
-
MD5
6a0393cce6ff34424ddad27b162b67f0
-
SHA1
c67c3d31dd2891d9f0cd070cdf957554ecfd3550
-
SHA256
4c7a86733a4ac849eec1b49179f64b81ed852c47be714d91c3b00d64b79e1399
-
SHA512
6d3c3819261150d27de6f037b7ffbdb0287bd1bb1ffe8cdd84e2a89503e24bc664489d997dbfe5f883a93229b3305fb14b104a8bdcdbee9f39b06684f5717cbc
Malware Config
Extracted
quasar
1.4.1
2026
win32updatess.DUCKDNS.ORG:2
b70adc1c-122d-4b90-9f59-304d0ab81cd5
-
encryption_key
CE02DB1ED3D345B2461CC2276CDEEDF58EF19723
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/4508-25-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 4c7a86733a4ac849eec1b49179f64b81ed852c47be714d91c3b00d64b79e1399.exe -
Executes dropped EXE 1 IoCs
pid Process 4420 c.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4420 set thread context of 4508 4420 c.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c7a86733a4ac849eec1b49179f64b81ed852c47be714d91c3b00d64b79e1399.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4508 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4508 RegAsm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4932 wrote to memory of 4420 4932 4c7a86733a4ac849eec1b49179f64b81ed852c47be714d91c3b00d64b79e1399.exe 82 PID 4932 wrote to memory of 4420 4932 4c7a86733a4ac849eec1b49179f64b81ed852c47be714d91c3b00d64b79e1399.exe 82 PID 4932 wrote to memory of 4420 4932 4c7a86733a4ac849eec1b49179f64b81ed852c47be714d91c3b00d64b79e1399.exe 82 PID 4420 wrote to memory of 4508 4420 c.exe 90 PID 4420 wrote to memory of 4508 4420 c.exe 90 PID 4420 wrote to memory of 4508 4420 c.exe 90 PID 4420 wrote to memory of 4508 4420 c.exe 90 PID 4420 wrote to memory of 4508 4420 c.exe 90 PID 4420 wrote to memory of 4508 4420 c.exe 90 PID 4420 wrote to memory of 4508 4420 c.exe 90 PID 4420 wrote to memory of 4508 4420 c.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c7a86733a4ac849eec1b49179f64b81ed852c47be714d91c3b00d64b79e1399.exe"C:\Users\Admin\AppData\Local\Temp\4c7a86733a4ac849eec1b49179f64b81ed852c47be714d91c3b00d64b79e1399.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\c.exe"C:\Users\Admin\AppData\Local\Temp\c.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4508
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD585f734c7ff103995e9ffa75bf661ef4f
SHA1577f8c3cf3c1c78c7f227508d764c6f9c41d4e5c
SHA25612ec384e29c8c0f15c05583dd84dbe719c454d70cafca9ee3de8dd2fa51f05ee
SHA512c273bfbd0ffda0625ba8c2b91af6a105cc734ccd544f20f7d43f75328c34585f643bb2c9158d4107ac3404ad3278107200c984a3694359230b55999a9de026ac